Skip to content
View iNoSec2's full-sized avatar

Block or report iNoSec2

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
63 stars written in Python
Clear filter

A swiss army knife for pentesting networks

Python 8,561 1,651 Updated Dec 6, 2023

The recursive internet scanner for hackers. 🧡

Python 7,737 587 Updated Feb 3, 2025

💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh

Python 2,926 392 Updated Jan 2, 2025
Python 2,196 413 Updated Dec 8, 2023

Extract credentials from lsass remotely

Python 2,083 250 Updated Dec 31, 2024

Fully featured and community-driven hacking environment

Python 2,058 191 Updated Jan 20, 2025

A collection of Azure AD/Entra tools for offensive and defensive security purposes

Python 2,022 282 Updated Feb 4, 2025

vulnx 🕷️ an intelligent Bot, Shell can achieve automatic injection, and help researchers detect security vulnerabilities CMS system. It can perform a quick CMS security detection, information colle…

Python 1,916 342 Updated Jun 7, 2023

Uses Empire's (https://github.com/BC-SECURITY/Empire) RESTful API to automate gaining Domain and/or Enterprise Admin rights in Active Directory environments using some of the most common offensive …

Python 1,598 328 Updated Jan 23, 2024

The SpecterOps project management and reporting engine

Python 1,426 190 Updated Feb 3, 2025

SysWhispers on Steroids - AV/EDR evasion via direct system calls.

Python 1,367 176 Updated Jul 31, 2024

Syscall Shellcode Loader (Work in Progress)

Python 1,156 188 Updated May 8, 2024

New generation of wmiexec.py

Python 1,050 131 Updated Nov 23, 2024

Burp Suite Certified Practitioner Exam Study

Python 978 289 Updated Dec 3, 2024

Vulnerable REST API with OWASP top 10 vulnerabilities for security testing

Python 954 387 Updated Nov 25, 2024

A PoC that packages payloads into output containers to evade Mark-of-the-Web flag & demonstrate risks associated with container file formats. Supports: ZIP, 7zip, PDF, ISO, IMG, CAB, VHD, VHDX

Python 893 141 Updated Jun 10, 2024

An offensive security toolset for Microsoft 365 focused on Microsoft Copilot, Copilot Studio and Power Platform

Python 877 90 Updated Dec 17, 2024

a tool to help operate in EDRs' blind spots

Python 688 77 Updated Dec 2, 2024

A simple python packer to easily bypass Windows Defender

Python 633 84 Updated Apr 3, 2022

The Bug Bounty Reconnaissance Framework (BBRF) can help you coordinate your reconnaissance workflows across multiple devices

Python 620 91 Updated Nov 17, 2024

Hide your payload in DNS

Python 610 133 Updated May 3, 2023

A script that helps you understand why your E-Mail ended up in Spam

Python 591 84 Updated Jun 27, 2023

Scripts that are useful for me on pen tests

Python 527 149 Updated Jun 8, 2022

A PoC implementation for an evasion technique to terminate the current thread and restore it before resuming execution, while implementing page protection changes during no execution.

Python 505 74 Updated Aug 1, 2022

Maximizing BloodHound. Max is a good boy.

Python 503 59 Updated Jan 29, 2025

Quietly enumerate an Active Directory Domain via LDAP parsing users, admins, groups, etc.

Python 486 47 Updated Jan 23, 2023

Automated DLL Sideloading Tool With EDR Evasion Capabilities

Python 467 55 Updated Dec 19, 2023

Proof-of-concept obfuscation toolkit for C# post-exploitation tools

Python 417 75 Updated Jul 22, 2022
Python 409 69 Updated Aug 17, 2022
Next