Skip to content
View SeeNanshaneisurely's full-sized avatar
Block or Report

Block or report SeeNanshaneisurely

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Retrieve LAPS password from LDAP

C# 373 75 Updated Feb 17, 2021

An LDAP based Active Directory user and group enumeration tool

Python 304 68 Updated Feb 10, 2023

A technique to coerce a Windows SQL Server to authenticate on an arbitrary machine.

Python 124 14 Updated Oct 1, 2023

Monitor creation, deletion and changes to LDAP objects live during your pentest or system administration!

C# 823 72 Updated Jun 18, 2024

Quietly and anonymously bruteforce Active Directory usernames at insane speeds from Domain Controllers by (ab)using LDAP Ping requests (cLDAP)

Go 981 78 Updated Feb 19, 2024

Active Directory information dumper via LDAP

Python 1,116 180 Updated Jun 27, 2024

JumpServer 堡垒机未授权综合漏洞利用, Exploit for CVE-2023-42442 / CVE-2023-42820 / RCE 2021

Python 196 19 Updated May 16, 2024

CVE-2023-42819

Python 6 3 Updated Dec 28, 2023

A Python based ingestor for BloodHound

Python 1,852 316 Updated Jul 26, 2024
Python 145 14 Updated Jul 31, 2024
Python 1,379 314 Updated Dec 31, 2022

a strictly RFC 4510 conforming LDAP V3 pure Python client. The same codebase works with Python 2. Python 3, PyPy and PyPy3

Python 870 267 Updated Aug 1, 2024

Tool for Active Directory Certificate Services enumeration and abuse

Python 2,254 306 Updated Jul 24, 2024

Active Directory certificate abuse.

C# 1,434 196 Updated Dec 19, 2023

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

C 3,421 618 Updated May 17, 2024

A flexible tool for redirecting a given program's TCP traffic to SOCKS5 or HTTP proxy.

C 2,069 174 Updated Jul 30, 2024
Python 170 21 Updated Mar 26, 2024

Find vulnerabilities in AD Group Policy, but do it better than Grouper2 did.

C# 647 59 Updated Jun 5, 2024

ADRecon is a tool which gathers information about the Active Directory and generates a report which can provide a holistic picture of the current state of the target AD environment.

PowerShell 646 97 Updated Jul 3, 2024

高危漏洞精准检测与深度利用框架

1,329 143 Updated Jan 8, 2023

Precompiled executable

34 5 Updated Feb 12, 2023

dahua综合漏洞利用工具

Java 166 18 Updated Jul 27, 2024

Supports multi-person collaborative penetration testing graphical framework, Lua plug-in extension, domain front-end/CDN online, custom multiple modules, custom sRDI, file management, process manag…

Go 845 139 Updated Jul 3, 2024

Six Degrees of Domain Admin

Go 948 92 Updated Aug 2, 2024

一款针对向日葵的识别码和验证码提取工具

Python 865 138 Updated Nov 1, 2021

一款体积小, 快速, 稳定, 高效, 轻量的内网穿透, 端口转发工具 支持多连接,级联代理,传输加密 (A small volume, fast, stable, efficient, and lightweight intranet penetration, port forwarding tool supports multiple connections, cascading prox…

Rust 1,775 195 Updated May 19, 2024

.NET 4.0 CLR Project to retrieve Chromium data, such as cookies, history and saved logins.

C# 671 101 Updated Oct 23, 2020

smbclient-ng, a fast and user friendly way to interact with SMB shares.

Python 686 57 Updated Jul 22, 2024

SeImpersonate privilege escalation tool for Windows 8 - 11 and Windows Server 2012 - 2022 with extensive PowerShell and .NET reflection support.

C# 202 27 Updated May 16, 2024
Next