dreizehnutters's Stars
KindXiaoming/pykan
Kolmogorov Arnold Networks
facebookresearch/mae
PyTorch implementation of MAE https//arxiv.org/abs/2111.06377
six2dez/reconftw
reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
leebaird/discover
Custom bash scripts used to automate various penetration testing tasks including recon, scanning, enumeration, and malicious payload creation using Metasploit. For use with Kali Linux.
Pennyw0rth/NetExec
The Network Execution Tool
Flangvik/SharpCollection
Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.
p0dalirius/Coercer
A python script to automatically coerce a Windows server to authenticate on an arbitrary machine through 12 methods.
dirkjanm/krbrelayx
Kerberos unconstrained delegation abuse toolkit
antonioCoco/RunasCs
RunasCs - Csharp and open version of windows builtin runas.exe
Mr-Un1k0d3r/RedTeamPowershellScripts
Various PowerShell scripts that may be useful during red team exercise
r1cksec/cheatsheets
Collection of knowledge about information security
CICADA8-Research/RemoteKrbRelay
Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework
gabriellandau/PPLFault
snovvcrash/PPN
Pentester's Promiscuous Notebook
zblurx/dploot
DPAPI looting remotely and locally in Python
jfjallid/go-secdump
Tool to remotely dump secrets from the Windows registry
trustedsec/orpheus
Bypassing Kerberoast Detections with Modified KDC Options and Encryption Types
jlko/semantic_uncertainty
Codebase for reproducing the experiments of the semantic uncertainty paper (short-phrase and sentence-length experiments).
slemire/WSPCoerce
PoC to coerce authentication from Windows hosts using MS-WSP
LuemmelSec/Client-Checker
LuemmelSec/ntlmrelayx.py_to_exe
SySS-Research/MAT
This tool, programmed in C#, allows for the fast discovery and exploitation of vulnerabilities in MSSQL servers
oro-os/kernel
Kernel for the Oro Operating System
dreizehnutters/vide
Minimal web server enumeration & attack surface detection tool based on results of nmap.
GeisericII/Winpacket
Impacket pre-compiled binaries
R41N3RZUF477/CVE-2023-41772
kazkansouh/wordlist-knife
Versatile tool for managing wordlists
X0RW3LL/Minitrue
Manufacturing Truth since 1984
Tylous/PECheck
A tool to verify and create PE Checksums for Portable Executable (PE) files.
R41N3RZUF477/ticmd
A simple program running commands as TrustedInstaller without starting its service