Pinned Repositories
aclpwn.py
Active Directory ACL exploitation with BloodHound
BloodHound-Tools
Miscellaneous tools for BloodHound
CrackMapExec
A swiss army knife for pentesting networks
CVE-2024-23897
POC for CVE-2024-23897 Jenkins File-Read
DockerRegistryGrabber
Enumerate / Dump Docker Registry
godylockz
GTFOBins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
impacket
Impacket is a collection of Python classes for working with network protocols.
static-toolbox
A collection of statically compiled tools like Nmap and Socat.
wined
Windows Exploitation Tools
godylockz's Repositories
godylockz/CVE-2024-23897
POC for CVE-2024-23897 Jenkins File-Read
godylockz/aclpwn.py
Active Directory ACL exploitation with BloodHound
godylockz/CrackMapExec
A swiss army knife for pentesting networks
godylockz/godylockz
godylockz/static-toolbox
A collection of statically compiled tools like Nmap and Socat.
godylockz/wined
Windows Exploitation Tools
godylockz/BloodHound-Tools
Miscellaneous tools for BloodHound
godylockz/DockerRegistryGrabber
Enumerate / Dump Docker Registry
godylockz/GTFOBins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
godylockz/impacket
Impacket is a collection of Python classes for working with network protocols.
godylockz/Invoke-SocksProxy
Socks proxy, and reverse socks server using powershell.
godylockz/jwt_tool
:snake: A toolkit for testing, tweaking and cracking JSON Web Tokens
godylockz/PEASS-ng
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
godylockz/PEzor
Open-Source Shellcode & PE Packer
godylockz/NetExec
The Network Execution Tool
godylockz/SharpHoundCommon
Common library used by SharpHound.