Skip to content
View dannymas's full-sized avatar
Block or Report

Block or report dannymas

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Windows Local Privilege Escalation Cookbook

PowerShell 853 136 Updated Apr 3, 2024

Source code for webpage

HTML 2 3 Updated Apr 6, 2024

Windows inside a Docker container.

Shell 15,562 1,273 Updated Jun 27, 2024

Arsenal is just a quick inventory and launcher for hacking programs

Python 3,070 431 Updated Jun 11, 2024

game of active directory

PowerShell 4,631 652 Updated Jun 22, 2024

Webshell && Backdoor Collection

PHP 1,766 1,026 Updated Apr 6, 2020
C++ 7 Updated Jan 27, 2024

🔒 This GitHub repository presents an FTP bruteforcer implemented in Python using asynchronous programming. The script automates password guessing attempts on FTP servers, leveraging the efficiency …

Python 3 1 Updated Oct 26, 2023

Exploit for CVE-2023-36802 targeting MSKSSRV.SYS driver

C 105 25 Updated Oct 26, 2023

Active Directory data collector for BloodHound written in Rust. 🦀

Rust 880 84 Updated Mar 14, 2024

DavRelayUp - a universal no-fix local privilege escalation in domain-joined windows workstations where LDAP signing is not enforced (the default settings).

C# 504 78 Updated Jun 5, 2023

An ADCS Exploitation Automation Tool Weaponizing Certipy and Coercer

Python 690 71 Updated May 19, 2023

A .NET malware loader, using API-Hashing to evade static analysis

C# 201 23 Updated May 30, 2023

Bypass AMSI via PowerShell by splitting a file into multiple chunks

Python 48 14 Updated Jul 22, 2021

OSINT Framework : A python based Open Source Intelligence CLI framework similar to Metasploit.

Python 154 28 Updated Jul 3, 2024

linWinPwn is a bash script that streamlines the use of a number of Active Directory tools

Shell 1,756 263 Updated Jul 2, 2024

Lenovo Diagnostics Driver EoP - Arbitrary R/W

C++ 166 44 Updated Dec 5, 2022

Just another Powerview alternative

Python 403 45 Updated Jul 3, 2024

BloodyAD is an Active Directory Privilege Escalation Framework

Python 1,117 112 Updated Jun 14, 2024

Check for LDAP protections regarding the relay of NTLM authentication

Python 438 62 Updated Mar 13, 2024

Kerberos protocol attacker

Rust 111 8 Updated Feb 1, 2021

Roast in the Middle

Python 259 27 Updated Apr 14, 2023

Syscall Shellcode Loader (Work in Progress)

Python 1,079 181 Updated May 8, 2024

AD ACL abuse

Python 229 37 Updated Feb 5, 2024

This is a pre-authenticated RCE exploit for VMware vRealize Operations Manager

Python 49 18 Updated Oct 3, 2023

A list of useful Powershell scripts with 100% AV bypass (At the time of publication).

PowerShell 996 161 Updated Jun 18, 2022
Next