Pinned Repositories
Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
awesome-flipperzero
🐬 A collection of awesome resources for the Flipper Zero device.
bloodhound-quickwin
Simple script to extract useful informations from the combo BloodHound + Neo4j
dismember
:knife: Scan memory for secrets and more. Maybe eventually a full /proc toolkit.
exploits
hacktricks
Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.
impacket_static_binaries
Standalone binaries for Linux/Windows of Impacket's examples
linWinPwn
linWinPwn is a bash script that automates a number of Active Directory Enumeration and Vulnerability checks
grejh0t's Repositories
grejh0t/Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
grejh0t/awesome-flipperzero
🐬 A collection of awesome resources for the Flipper Zero device.
grejh0t/bloodhound-quickwin
Simple script to extract useful informations from the combo BloodHound + Neo4j
grejh0t/dismember
:knife: Scan memory for secrets and more. Maybe eventually a full /proc toolkit.
grejh0t/exploits
grejh0t/hacktricks
Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.
grejh0t/impacket_static_binaries
Standalone binaries for Linux/Windows of Impacket's examples
grejh0t/linWinPwn
linWinPwn is a bash script that automates a number of Active Directory Enumeration and Vulnerability checks
grejh0t/noPac
CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.
grejh0t/powerview.py
PowerView alternative
grejh0t/PwnKit
Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation
grejh0t/SMBGhost_RCE_PoC
grejh0t/WinPwn
Automation for internal Windows Penetrationtest / AD-Security
grejh0t/zerologon
Exploit for zerologon cve-2020-1472