Skip to content
View curtishoughton's full-sized avatar
  • England, United Kingdom

Block or report curtishoughton

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Active Directory and Internal Pentest Cheatsheets

HTML 1,206 238 Updated Jan 29, 2025

firepwd.py, an open source tool to decrypt Mozilla protected passwords

Python 631 116 Updated Jul 15, 2021

Dump lsass using only NTAPI functions creating 3 JSON and 1 ZIP file... and generate the MiniDump file later!

C# 415 46 Updated Feb 6, 2025

Azure Post Exploitation Framework

PowerShell 158 8 Updated Jan 24, 2025

Tool to automatically exploit Active Directory privilege escalation paths shown by BloodHound

Python 511 53 Updated Nov 14, 2024

BloodyAD is an Active Directory Privilege Escalation Framework

Python 1,493 133 Updated Feb 1, 2025

Port of Cobalt Strike's Process Inject Kit

C++ 165 23 Updated Dec 1, 2024

LDAP library for auditing MS AD

Python 400 71 Updated Jan 22, 2025

Password cracking rules and masks for hashcat that I generated from cracked passwords.

Shell 534 124 Updated Jan 3, 2017

LdapNightmare is a PoC tool that tests a vulnerable Windows Server against CVE-2024-49113

Python 468 112 Updated Jan 2, 2025

AADInternals-Endpoints PowerShell module

PowerShell 11 2 Updated Dec 10, 2024

With zero dependencies, NetCredz extracts credentials from pcap files or live traffic, supporting NTLM, LDAP, HTTP, SMTP, SNMP, Telnet, FTP, and Kerberos, while also detecting DHCPv6 and LLMNR traf…

Python 62 12 Updated Dec 2, 2024

PowerShell scripts for alternative SharpHound enumeration, including users, groups, computers, and certificates, using the ActiveDirectory module (ADWS) or System.DirectoryServices class (LDAP).

PowerShell 298 30 Updated Dec 1, 2024

Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel

Python 185 20 Updated Dec 17, 2024

IDPS & SandBox & AntiVirus STEALTH KILLER. MorphAES is the world's first polymorphic shellcode engine, with metamorphic properties and capability to bypass sandboxes, which makes it undetectable fo…

Python 320 105 Updated Jun 25, 2022

A comprehensive guide/material for anyone looking to get into infosec or take the OSCP exam

Python 41 14 Updated Feb 4, 2019

Cloud Auditor

Python 8 2 Updated Dec 10, 2024

reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous …

HTML 7,683 1,154 Updated Feb 4, 2025

a signal handler race condition in OpenSSH's server (sshd)

C 474 182 Updated Jul 1, 2024

Various one-off pentesting projects written in Nim. Updates happen on a whim.

Nim 149 18 Updated Dec 23, 2024

.NET/PowerShell/VBA Offensive Security Obfuscator

C# 121 16 Updated May 4, 2024

Just learning around new stuff mostly Red Teaming and such but will try to see if I can update or simplify them more, nothing too exotic (yet).

Python 38 12 Updated Mar 20, 2022

out-of-bounds write in Fortinet FortiOS CVE-2024-21762 vulnerability

Python 132 20 Updated Mar 16, 2024

The Deepfake Offensive Toolkit

Python 4,242 429 Updated Jun 14, 2024

An EDR bypass that prevents EDRs from hooking or loading DLLs into our process by hijacking the AppVerifier layer

C++ 474 76 Updated Feb 13, 2024

a simple poc showcasing the ability of an admin to suspend EDR's protected processes , making it useless

C# 38 5 Updated Jul 12, 2024

PingCastle - Get Active Directory Security at 80% in 20% of the time

C# 2,423 299 Updated Jan 28, 2025

A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server.

C 1,576 201 Updated Nov 3, 2024

VECTR is a tool that facilitates tracking of your red and blue team testing activities to measure detection and prevention capabilities across different attack scenarios

1,422 166 Updated Jan 27, 2025

This repository implements Threadless Injection in C

C 157 30 Updated Dec 23, 2023
Next