Stars
krawiec93 / ADCSync
Forked from JPG0mez/ADCSyncUse ESC1 to perform a makeshift DCSync and dump hashes
Use ESC1 to perform a makeshift DCSync and dump hashes
Pixel Experience for 7420 based devices.
Yanmailde / Phrutis_wif500
Forked from jonlloner/wif500Try to find the WIF key and get a donation 200 btc
Additional exploits for XSS in Cisco ASA devices discovered by PTSwarm
GooFuzz is a tool to perform fuzzing with an OSINT approach, managing to enumerate directories, files, subdomains or parameters without leaving evidence on the target's server and by means of advan…
[ECCV 2024] codes of DiffBIR: Towards Blind Image Restoration with Generative Diffusion Prior
Importer and scripts for Warcraft II: Tides of Darkness, the expansion Beyond the Dark Portal, and Aleonas Tales
JF⚡can - Super fast port scanning & service discovery using Masscan and Nmap. Scan large networks with Masscan and use Nmap's scripting abilities to discover information about services. Generate re…
checklist for testing the web applications
CVE-2021-34473 Microsoft Exchange Server Remote Code Execution Vulnerability
Powershell tool to automate Active Directory enumeration.
Tool for Active Directory Certificate Services enumeration and abuse
Standalone binaries for Linux/Windows of Impacket's examples
A curated list of awesome social engineering resources.
Kali Linux Cheat Sheet for Penetration Testers
Source code for Twitter's Recommendation Algorithm
lgandx / Responder
Forked from SpiderLabs/ResponderResponder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authenticat…
Joomla! < 4.2.8 - Unauthenticated information disclosure
A script to test credentials against Active Directory Federation Services (ADFS), allowing password spraying or bruteforce attacks.
PoC for Zerologon - all research credits go to Tom Tervoort of Secura