Pinned Repositories
C2-Tool-Collection
A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques.
Certipy-rpc
Tool for Active Directory Certificate Services enumeration and abuse
CrackMapExec
A swiss army knife for pentesting networks
Crackmapexec-LAPS
LAPS module for CrackMapExec
GetWebDAVStatus
Determine if the WebClient Service (WebDAV) is running on a remote system
hashcat-rule
Rule for hashcat or john. Aiming to crack how people generate their password
Ikeext-Privesc
Windows IKEEXT DLL Hijacking Exploit Tool
impacket
Impacket is a collection of Python classes for working with network protocols.
KrbRelayUp
KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default settings).
T3KX's Repositories
T3KX/Crackmapexec-LAPS
LAPS module for CrackMapExec
T3KX/C2-Tool-Collection
A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques.
T3KX/Certipy-rpc
Tool for Active Directory Certificate Services enumeration and abuse
T3KX/CrackMapExec
A swiss army knife for pentesting networks
T3KX/GetWebDAVStatus
Determine if the WebClient Service (WebDAV) is running on a remote system
T3KX/hashcat-rule
Rule for hashcat or john. Aiming to crack how people generate their password
T3KX/Ikeext-Privesc
Windows IKEEXT DLL Hijacking Exploit Tool
T3KX/impacket
Impacket is a collection of Python classes for working with network protocols.
T3KX/KrbRelayUp
KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default settings).
T3KX/ldap-scanner
Checks for signature requirements over LDAP
T3KX/LdapRelayScan
Check for LDAP protections regarding the relay of NTLM authentication
T3KX/LM_original_password_cracker
Having the NTLM and a cracked LM hash it is possible to get the original password by testing all the combinations of upper and lowercases. This is useful if a ntds.dit file has both NTLM and LM hashes
T3KX/lnk_generator
Small project to facilitate creation of .lnk payloads
T3KX/Mikropwn
Automated Mikrotik pwn
T3KX/Misconfiguration-Manager
Misconfiguration Manager is a central knowledge base for all known Microsoft Configuration Manager tradecraft and associated defensive and hardening guidance.
T3KX/MSSqlPwner
T3KX/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
T3KX/rdp-sec-check
rdp-sec-check is a Perl script to enumerate security settings of an RDP Service (AKA Terminal Services)
T3KX/RITM
Roast in the Middle
T3KX/sccmhunter
T3KX/SharpMapExec
T3KX/SharpSecDump
.Net port of the remote SAM + LSA Secrets dumping functionality of impacket's secretsdump.py
T3KX/Skanator
Faster automated scan for ctf
T3KX/spoofcheck
Simple script that checks a domain for email protections
T3KX/WSPCoerce
PoC to coerce authentication from Windows hosts using MS-WSP
T3KX/xc
A small reverse shell for Linux & Windows