Giter Site home page Giter Site logo

yakir2b's Projects

besotoken icon besotoken

A tool to Impersonate logged on users without touching LSASS (Including non-Interactive sessions).

botpeass icon botpeass

Use this bot to monitor new CVEs containing defined keywords and send alerts to Slack and/or Telegram.

certsync icon certsync

Dump NTDS with golden certificates and UnPAC the hash

davrelayup icon davrelayup

DavRelayUp - a universal no-fix local privilege escalation in domain-joined windows workstations where LDAP signing is not enforced (the default settings).

empire icon empire

Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.

krbrelayup icon krbrelayup

KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default settings).

locksmith icon locksmith

A small tool built to detect and fix common misconfigurations in Active Directory Certificate Services.

magiskonwsa icon magiskonwsa

Integrate Magisk root and Google Apps (OpenGApps) into WSA (Windows Subsystem for Android)

mhddos icon mhddos

Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods

nimexec icon nimexec

Fileless Command Execution for Lateral Movement in Nim

npk icon npk

A mostly-serverless distributed hash cracking platform

psbits icon psbits

Simple (relatively) things allowing you to dig a bit deeper than usual.

rasmanpotato icon rasmanpotato

Abuse Impersonate Privilege from Service to SYSTEM like other potatoes do

rtoolz icon rtoolz

A Stealthy Lsass Dumper - can abuse ProcExp152.sys driver to dump PPL Lsass, no dbghelp.lib calls.

shopping icon shopping

In-Stock Pinging Telegram Bot Infrastructure In AWS

wce icon wce

This Python tool enables network node command and exfiltration while applying OPSEC to ensure the process is hidden by transmitting commands through window flags.

wtsimpersonator icon wtsimpersonator

WTSImpersonator utilizes WTSQueryUserToken to steal user tokens by abusing the RPC Named Pipe "\\pipe\LSM_API_service"

xsshunter-express icon xsshunter-express

An easy-to-setup version of XSS Hunter. Sets up in five minutes and requires no maintenance!

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.