- les internets
- https://mayfly277.github.io/
- @M4yFly
-
-
Certipy Public
Forked from Deloitte-OffSecResearch/CertipyTool for Active Directory Certificate Services enumeration and abuse
-
RustHound-CE Public
Forked from g0h4n/RustHound-CEActive Directory data ingestor for BloodHound Community Edition written in Rust. 🦀
-
RTO_Aggressor_Script Public
Forked from rashbx1/RTO_Aggressor_ScriptCobalt Strike Aggressor script create for RTO
3 UpdatedApr 11, 2024 -
dploot Public
Forked from zblurx/dplootDPAPI looting remotely in Python
-
-
terraform-provider-proxmox Public
Forked from Telmate/terraform-provider-proxmoxTerraform provider plugin for proxmox
-
proxmox-api-go Public
Forked from Telmate/proxmox-api-goConsume the proxmox API in golang
-
-
CS-Situational-Awareness-BOF Public
Forked from trustedsec/CS-Situational-Awareness-BOFSituational Awareness commands implemented using Beacon Object Files
-
ctftime_events_info Public
simple script to call ctf time api and show basic Events information (past and upcoming)
-
impacket Public
Forked from fortra/impacketImpacket is a collection of Python classes for working with network protocols.
-
-
PwnKit Public
Forked from ly4k/PwnKitSelf-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation
-
krbrelayx Public
Forked from dirkjanm/krbrelayxKerberos unconstrained delegation abuse toolkit
-
JNDI-Exploit-Kit Public
Forked from pimps/JNDI-Exploit-KitJNDI-Exploitation-Kit(A modified version of the great JNDI-Injection-Exploit created by @welk1n. This tool can be used to start an HTTP Server, RMI Server and LDAP Server to exploit java web apps v…
-
-
-
rogue-jndi Public
Forked from veracode-research/rogue-jndiA malicious LDAP server for JNDI injection attacks
-
OSEP-Code-Snippets Public
Forked from chvancooten/OSEP-Code-SnippetsA repository with my notable code snippets for Offensive Security's PEN-300 (OSEP) course.
-
Shellcode-Injection-Techniques Public
Forked from plackyhacker/Shellcode-Injection-TechniquesA collection of C# shellcode injection techniques. All techniques use an AES encrypted meterpreter payload. I will be building this project up as I learn, discover or develop more techniques. Some …
-
-
phpggc Public
Forked from ambionics/phpggcPHPGGC is a library of PHP unserialize() payloads along with a tool to generate them, from command line or programmatically.
-
ansible-role-win_laps Public
Forked from jborean93/ansible-role-win_lapsAnsible Role to install LAPS on Windows - https://technet.microsoft.com/en-us/mt227395.aspx
-
-
-
pi-pwnbox-rogueap Public
Forked from koutto/pi-pwnbox-rogueapHomemade Pwnbox 🚀 / Rogue AP 📡 based on Raspberry Pi — WiFi Hacking Cheatsheets + MindMap 💡
-
shellcode Public
Forked from stephenbradshaw/shellcodeVarious shell code I have written
-
Exegol Public
Forked from ThePorgs/ExegolExegol is a kali light base with a few useful additional tools and some basic configuration
-
arsenal Public
Forked from Orange-Cyberdefense/arsenalArsenal is just a quick inventory and launcher for hacking programs



