Pinned Repositories
Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
AD-Attack-Defense
Attack and defend active directory using modern post exploitation adversary tradecraft activity
admin1
opoet7.github.io
retoolkit
Reverse Engineer's Toolkit
opoet7's Repositories
opoet7/retoolkit
Reverse Engineer's Toolkit
opoet7/Credential-Access-go-secdump
Tool to remotely dump secrets from the Windows registry
opoet7/Credential-Access-MultiDump
MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.
opoet7/Credential-Access-NativeDump
Dump lsass using only Native APIs by hand-crafting Minidump files (without MinidumpWriteDump!)
opoet7/Credential-Access-ntlm_relay_gat
opoet7/cvemap
Navigate the CVE jungle with ease.
opoet7/Defense-Evasion-EDR-Preloader
An EDR bypass that prevents EDRs from hooking or loading DLLs into our process by hijacking the AppVerifier layer
opoet7/Defense-Evasion-UAC-BOF-Bonanza
Collection of UAC Bypass Techniques Weaponized as BOFs
opoet7/Exfiltration-iodine
Official git repo for iodine dns tunnel
opoet7/Exfiltration-Neo-reGeorg
Neo-reGeorg is a project that seeks to aggressively refactor reGeorg
opoet7/exploit-sicat
The useful exploit finder
opoet7/fleet
Open-source platform for IT, security, and infrastructure teams. (Linux, macOS, Chrome, Windows, cloud, data center)
opoet7/forensictools
Collection of forensic tools
opoet7/GTFONow
Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries using GTFOBins.
opoet7/mitm6
pwning IPv4 via IPv6
opoet7/oblivion
Unofficial warp client for android
opoet7/PEN-hacktricks
Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.
opoet7/PEN-InternalAllTheThings
Active Directory and Internal Pentest Cheatsheets
opoet7/PEN-PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
opoet7/PEN-Pentest-Everything
A collection of CTF write-ups, pentesting topics, guides and notes. Notes compiled from multiple sources and my own lab research. Topics also support OSCP, Active Directory, CRTE, eJPT and eCPPT.
opoet7/PEN-RedTeaming-Tactics-and-Techniques
Red Teaming Tactics and Techniques
opoet7/Privilege-Escalation-CVE-2024-21338-POC
CVE-2024-21338 Windows Kernel Elevation of Privilege Vulnerability
opoet7/Privilege-Escalation-Ubuntu-GameOver-Lay
Escalating Privilege using CVE-2023-2640 CVE-2023-3262
opoet7/Red-Teaming-Red-Teaming-Toolkit
This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.
opoet7/RedTeam
This repository contains notes and resources related to ethical hacking. Here, you'll find a wealth of information on various aspects of hacking, including information gathering, scanning and enumeration, web hacking, exploitation, and windows/linux hacking.
opoet7/Seatbelt
Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.
opoet7/smartSNI
A simple single file smart sni proxy with doh and dot written in go
opoet7/superman
🤖 Kill The Protected Process 🤖
opoet7/Web-Security-Academy-Series
opoet7/wireguard-go
Patched for Warp to work in iran