Skip to content
View Shiva108's full-sized avatar
☠️
Swipe left
☠️
Swipe left

Sponsoring

@BC-SECURITY

Block or report Shiva108

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Malwoverview.py is a first response tool to perform an initial and quick triage on either a directory containing malware samples or a specific malware sample.

Python 2 Updated Jan 15, 2019

Bitor Scanning Software

Svelte 368 44 Updated Apr 10, 2025

HackTheBox Certified Penetration Tester Specialist Cheatsheet

323 75 Updated Jul 10, 2024

Phone number information lookup

Python 31 5 Updated Oct 22, 2024

Exchange your privileges for Domain Admin privs by abusing Exchange

Python 16 4 Updated Mar 5, 2020

GoodbyeDPI — Deep Packet Inspection circumvention utility (for Windows)

C 26,594 1,994 Updated Nov 6, 2024

The purpose of this project is to publish and maintain the deployment PowerShell script that automates deployments for Active Directory Canary objects.

PowerShell 250 13 Updated Nov 24, 2023

🔐 A CLI tool to extract server certificates

Java 794 72 Updated Apr 15, 2025

A tiny tool built to find and fix common misconfigurations in Active Directory-integrated DNS

PowerShell 112 9 Updated Jan 21, 2025

some prompt about cyber security

198 37 Updated Jul 13, 2023

Practical Windows Forensics Training

PowerShell 656 124 Updated Feb 29, 2024

A curated list of GPT agents for cybersecurity

5,974 662 Updated Jul 21, 2024

Compatibility tool for Steam Play based on Wine and additional components

C++ 10,984 283 Updated Apr 18, 2025

Control USB connected presence lights from multiple vendors via the command-line or web API.

Python 266 28 Updated Mar 5, 2025

Fast and stealth WordPress scanner, no api-key, no limitation. Use the top-notch free open-source API www.wpvulnerability.net I'm looking for contributors helping me to dev an auto-exploit module.

Roff 17 3 Updated Jul 14, 2024

PowerShell script to DCSync NT-Hashes from an Active Directory Domain Controller (DC)

PowerShell 16 5 Updated Jul 25, 2024

Porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands

C# 997 137 Updated Nov 7, 2021

Perform DCSync operation without mimikatz

C 143 22 Updated Nov 5, 2024

Bounces when a fish bites - Evilginx database monitoring with exfiltration automation

Python 167 14 Updated Jun 9, 2024

Mailspoofsent is a Bash script that sends an email using the smtp.mailfrom and header.from addresses specified by the user. It also changes some configuration values that are required to spoof emai…

HTML 17 2 Updated May 15, 2024

GrizzlyTunnel is a automation script designed to create seamless Layer 3 VPN like tunnels over SSH.

Shell 24 Updated Dec 18, 2024

Sticky notes for pentesting, bug bounty, CTF.

TypeScript 686 146 Updated Apr 3, 2025

Use ESC1 to perform a makeshift DCSync and dump hashes

Python 205 22 Updated Nov 2, 2023

A tool employs direct registry manipulation to create scheduled tasks without triggering the usual event logs.

C 548 63 Updated Jan 2, 2025

MemProcFS

C 3,505 434 Updated Apr 5, 2025
Python 163 53 Updated Oct 29, 2023

Links and guidance related to the return on mitigation report in the Microsoft Digital Defense Report

27 1 Updated Oct 10, 2023

A Post-exploitation Toolset for Interacting with the Microsoft Graph API

PowerShell 1,080 126 Updated Nov 7, 2024
C# 214 33 Updated Mar 10, 2024

Just an AV slayer. Nothing special ;)

Python 214 48 Updated Nov 15, 2022
Next