Skip to content
View mubix's full-sized avatar
🎯
Focusing
🎯
Focusing

Sponsoring

@skelsec

Highlights

  • Pro

Organizations

@Room362 @pwnwiki @OpenSourcePentest

Block or report mubix

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Windows Dependencies

C# 541 16 Updated Apr 15, 2025

A monitor of resources

C++ 24,214 732 Updated Apr 14, 2025

Windows Security Descriptor Definition Language (SDDL) parser and formatter

Python 16 1 Updated Jun 8, 2020

An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.

Go 3,365 335 Updated Mar 26, 2025

Allows viewing, editing, and even deleting individual items within the Windows clipboard

C# 186 8 Updated Jan 21, 2025

SoaPy is a Proof of Concept (PoC) tool for conducting offensive interaction with Active Directory Web Services (ADWS) from Linux hosts.

Python 186 18 Updated Feb 21, 2025

Java Dynamic Reverse Engineering and Debugging Tool

C++ 251 18 Updated Feb 23, 2025

Process-aware, eBPF-based tcpdump

C 935 51 Updated Apr 14, 2025

Public issue tracking and documentation for Foundry Virtual Tabletop - software connecting RPG gamers in a shared multiplayer environment with an intuitive interface and powerful API.

HTML 282 11 Updated Apr 11, 2025

An analysis of the user password hashing algorithm used by Citrix NetScaler

13 Updated Apr 5, 2024

Moriarty is designed to enumerate missing KBs, detect various vulnerabilities, and suggest potential exploits for Privilege Escalation in Windows environments.

C# 510 66 Updated Aug 7, 2024

Some scripts to support with importing large datasets into BloodHound

Python 79 9 Updated Nov 28, 2023

A C# port from Invoke-GhostTask

C# 114 12 Updated Jan 5, 2024

The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).

Python 297 25 Updated Nov 8, 2024

Notify is a Go-based assistance package that enables you to stream the output of several tools (or read from a file) and publish it to a variety of supported platforms.

Go 1,418 145 Updated Apr 14, 2025

NTP Exfiltration Tool

Go 138 15 Updated Nov 14, 2023

WindowSpy is a Cobalt Strike Beacon Object File meant for automated and targeted user surveillance.

C 265 36 Updated Feb 24, 2025

Steganalysis web platform

Python 594 64 Updated Feb 1, 2025

The Network Execution Tool

Python 4,024 452 Updated Apr 14, 2025

Simple HS256, HS384 & HS512 JWT token brute force cracker.

JavaScript 1,098 163 Updated Jul 13, 2024

Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

PowerShell 2,104 407 Updated Apr 12, 2024

Windows Defender Killer | C++ Code Disabling Permanently Windows Defender using Registry Keys

C++ 448 67 Updated Jul 27, 2023

Lateral Movement Using DCOM and DLL Hijacking

Python 289 24 Updated Jun 18, 2023

WIP shellcode loader in nim with EDR evasion techniques

Nim 211 32 Updated Mar 30, 2022

Automated compiler obfuscation for nim

Go 139 22 Updated Jun 27, 2022

zerosum0x0's Koadic

Python 289 83 Updated Jan 3, 2022

Killer is a super simple tool designed to bypass AV/EDR security tools using various evasive techniques.

C++ 804 128 Updated Jul 2, 2024

IIS shortname scanner written in Go

Go 329 43 Updated Mar 25, 2023

Tackle the issue of CVE reference linkrot

3 1 Updated Mar 13, 2023

A PoC that combines AutodialDLL lateral movement technique and SSP to scrape NTLM hashes from LSASS process.

C++ 297 38 Updated Oct 26, 2022
Next