Skip to content
View AdrienIT's full-sized avatar
🌠
On the moon
🌠
On the moon

Highlights

  • Pro

Block or report AdrienIT

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

Identify common EDR processes, directories, and services. Simple BOF of Invoke-EDRChecker.

C 40 5 Updated Oct 4, 2024

Network-wide ads & trackers blocking DNS server

Go 24,878 1,791 Updated Oct 4, 2024

Make everyone in your VLAN ASRep roastable

Python 122 7 Updated Jun 12, 2024

GitHub Attack Toolkit - Extreme Edition

Python 162 16 Updated Oct 4, 2024
C# 122 9 Updated Oct 4, 2024

Dump lsass using only NTAPIS running 3 programs to create 3 JSON and 1 ZIP file... and generate the Minidump later!

C# 323 39 Updated Oct 2, 2024

NucleiFuzzer is a Powerful Automation tool for detecting XSS, SQLi, SSRF, Open-Redirect, etc.. Vulnerabilities in Web Applications

Shell 1,246 191 Updated Sep 16, 2024

A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfvenom) by performing on-the-fly decryption of individual encry…

C++ 456 71 Updated Jun 12, 2024

Python tool to check rootkits in Windows kernel

Python 161 18 Updated Jul 29, 2024

Burp Plugin to Bypass WAFs through the insertion of Junk Data

Python 862 94 Updated Aug 12, 2024

Tools for analyzing EDR agents

C++ 201 20 Updated Jun 10, 2024

Enemies Of Symfony - Debug mode Symfony looter

Python 307 43 Updated Feb 25, 2023

smbclient-ng, a fast and user friendly way to interact with SMB shares.

Python 762 64 Updated Oct 4, 2024

A POC to disable TamperProtection and other Defender / MDE components

C++ 169 31 Updated Jun 6, 2024

This tool extracts and displays data from the Recall feature in Windows 11, providing an easy way to access information about your PC's activity snapshots.

Python 1,968 153 Updated Jun 8, 2024

A tool for quickly evaluating IAM permissions in AWS.

Python 57 3 Updated Nov 6, 2023

WConsole Extractor is a python library which automatically exploits a Werkzeug development server in debug mode. You just have to write a python function that leaks a file content and you have your…

Python 36 7 Updated Sep 4, 2024

medor is an OSINT tool that enables you to discover a WordPress website IP behind a WAF or behind Onion Services.

Python 7 Updated Jul 6, 2024

Collection of methodology and test case for various web vulnerabilities.

6,081 1,735 Updated Aug 4, 2024

Check robustness of your (their) Active Directory accounts passwords

Python 32 4 Updated Mar 20, 2024

This repo contains C/C++ snippets that can be handy in specific offensive scenarios.

C++ 629 70 Updated Aug 16, 2024

Fully automated windows credentials dumper, from SAM (classic passwords) and WINHELLO (pins). Requires to be run from a linux machine with a mounted windows drive.

Python 68 5 Updated Jun 13, 2024

"rsync for cloud storage" - Google Drive, S3, Dropbox, Backblaze B2, One Drive, Swift, Hubic, Wasabi, Google Cloud Storage, Azure Blob, Azure Files, Yandex Files

Go 46,485 4,156 Updated Oct 3, 2024

The Swiss Army knife for 802.11, BLE, HID, CAN-bus, IPv4 and IPv6 networks reconnaissance and MITM attacks.

JavaScript 16,552 1,458 Updated Oct 1, 2024

Automates the network enumeration process in a fire-and-forget manner, among many more functions. Aims to be the illest Nmap/masscan wrapper alive. Zero effort, zero error network enumeration.

Shell 46 3 Updated Oct 5, 2024

Firepwn is a tool made for testing the Security Rules of a firebase application.

JavaScript 441 26 Updated Jul 19, 2023

Automated DLL Sideloading Tool With EDR Evasion Capabilities

Python 455 55 Updated Dec 19, 2023

LSASS memory dumper using direct system calls and API unhooking.

C 1,474 242 Updated Jan 5, 2021

Automated All-in-One OS Command Injection Exploitation Tool.

Python 4,533 808 Updated Oct 3, 2024

Open Redirection Analyzer

Python 745 97 Updated Mar 5, 2023
Next