Skip to content
View gnebbia's full-sized avatar
Block or Report

Block or report gnebbia

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
10 stars written in C#
Clear filter

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

C# 15,295 2,996 Updated Jun 30, 2024

PingCastle - Get Active Directory Security at 80% in 20% of the time

C# 2,198 266 Updated Jun 6, 2024

Identifies the bytes that Microsoft Defender flags on.

C# 2,195 372 Updated Sep 14, 2023

C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527

C# 1,814 583 Updated Jul 20, 2021

Fake Windows logon screen to steal passwords

C# 1,276 230 Updated Feb 3, 2020

Antivirus evasion project

C# 1,023 220 Updated May 23, 2022

Salsa Tools - ShellReverse TCP/UDP/ICMP/DNS/SSL/BINDTCP/Shellcode/SILENTTRINITY and AV bypass, AMSI patched

C# 575 133 Updated Jan 31, 2020

The Old BloodHound C# Ingestor (Deprecated)

C# 508 114 Updated Jun 22, 2022

Retrieves the definitions of Windows Event Log messages embedded in Windows binaries and provides them in discoverable formats. #nsacyber

C# 394 95 Updated Dec 8, 2022

This is a tool that recovers WPA2 Enterprise Wifi Credentials from a machine.

C# 94 23 Updated Dec 8, 2018