Skip to content
View henshin's full-sized avatar

Block or report henshin

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
14 results for forked starred repositories
Clear filter

Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel

Python 185 20 Updated Dec 17, 2024

A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!

C 321 25 Updated Jul 20, 2024

Kubesploit is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in Golang, focused on containerized environments.

Go 1,143 116 Updated Feb 3, 2025

JNDI-Exploitation-Kit(A modified version of the great JNDI-Injection-Exploit created by @welk1n. This tool can be used to start an HTTP Server, RMI Server and LDAP Server to exploit java web apps v…

Java 910 166 Updated Jan 11, 2022

This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public expl…

Python 15 1 Updated Jul 7, 2021

Proof of concept Beacon Object File (BOF) that uses static x64 syscalls to perform a complete in memory dump of a process and send that back through your already existing Beacon communication channel

C 235 26 Updated Jul 14, 2021

An open-source, free protector for .NET applications

C# 2,447 384 Updated Jun 7, 2024

Supporting Data Archives for Ghidra

261 25 Updated May 30, 2020

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authenticat…

Python 5,626 789 Updated Jan 27, 2025

Targeted Payload Execution

Python 98 12 Updated Apr 9, 2020

The Outlook HTML Leak Test Project

C# 41 5 Updated May 12, 2018

windows-operating-system-archaeology @Enigma0x3 @subTee

PowerShell 21 9 Updated Apr 22, 2017

OSWE Preparation

37 11 Updated May 28, 2019