mverschu's Stars
MWR-CyberSec/PXEThief
PXEThief is a set of tooling that can extract passwords from the Operating System Deployment functionality in Microsoft Endpoint Configuration Manager
frostbits-security/MITM-cheatsheet
All MITM attacks in one place.
SpotX-Official/SpotX
SpotX patcher used for patching the desktop version of Spotify
AlteredSecurity/365-Stealer
365-Stealer is a phishing simualtion tool written in python3. It can be used to execute Illicit Consent Grant Attack.
ustayready/fireprox
AWS API Gateway management tool for creating on the fly HTTP pass-through proxies for unique IP rotation
dafthack/MFASweep
A tool for checking if MFA is enabled on multiple Microsoft Services
ynwarcs/CVE-2024-38063
poc for CVE-2024-38063 (RCE in tcpip.sys)
kost/revsocks
Reverse SOCKS5 implementation in Go
EONRaider/Arp-Spoofer
A pure-Python ARP Cache Poisoning (a.k.a "ARP Spoofing") tool
S1ckB0y1337/Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
SnaffCon/Snaffler
a tool for pentesters to help find delicious candy, by @l0ss and @Sh3r4 ( Twitter: @/mikeloss and @/sh3r4_hax )
p0dalirius/smbclient-ng
smbclient-ng, a fast and user friendly way to interact with SMB shares.
PShlyundin/ldap_shell
AD ACL abuse
thinkst/opencanary
Modular and decentralised honeypot
p1r06u3/opencanary_web
The web management platform of honeypot
upx/upx
UPX - the Ultimate Packer for eXecutables
eladshamir/Internal-Monologue
Internal Monologue Attack: Retrieving NTLM Hashes without Touching LSASS
rapid7/metasploit-framework
Metasploit Framework
shunf4/proxychains-windows
Windows and Cygwin port of proxychains, based on MinHook and DLL Injection
0xJs/RedTeaming_CheatSheet
Pentesting cheatsheet with all the commands I learned during my learning journey. Will try to to keep it up-to-date.
trustedsec/orpheus
Bypassing Kerberoast Detections with Modified KDC Options and Encryption Types
p3nt4/Invoke-SocksProxy
Socks proxy, and reverse socks server using powershell.
dirkjanm/mitm6
pwning IPv4 via IPv6
Cloud-Architekt/AzurePrivilegedIAM
Docs and samples for privileged identity and access management in Microsoft Azure and Microsoft Entra.
klezVirus/inceptor
Template-Driven AV/EDR Evasion Framework
MalwareTech/EDR-Preloader
An EDR bypass that prevents EDRs from hooking or loading DLLs into our process by hijacking the AppVerifier layer
S3cur3Th1sSh1t/PowerSharpPack
morRubin/AzureADJoinedMachinePTC
Tool to perform lateral movement between AAD joined devices
p0dalirius/LDAPmonitor
Monitor creation, deletion and changes to LDAP objects live during your pentest or system administration!
dirkjanm/BloodHound.py
A Python based ingestor for BloodHound