p4p1
"/><img src="https://xss.leosmith.wtf/api/SSTn5REwp/pic" onerror="alert(document.domain)" />
leosmith.wtfCachan
p4p1's Stars
jesseduffield/lazydocker
The lazier way to manage everything docker
calcom/cal.com
Scheduling infrastructure for absolutely everyone.
lgandx/Responder
Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.
fastfire/deepdarkCTI
Collection of Cyber Threat Intelligence sources from the deep and dark web
trustedsec/unicorn
Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.
assetnote/kiterunner
Contextual Content Discovery Tool
lefayjey/linWinPwn
linWinPwn is a bash script that streamlines the use of a number of Active Directory tools
bigbrodude6119/flipper-zero-evil-portal
Evil portal app for the flipper zero + WiFi dev board
nccgroup/demiguise
HTA encryption tool for RedTeams
SpecterOps/BloodHound
Six Degrees of Domain Admin
Mazars-Tech/AD_Miner
AD Miner is an Active Directory audit tool that leverages cypher queries to crunch data from the #Bloodhound graph database to uncover security weaknesses
outflanknl/C2-Tool-Collection
A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques.
fhdm-dev/scoppy
Use your Rasperry Pi Pico and Android Phone as an Oscilloscope and Logic Analyzer
tevora-threat/SharpView
C# implementation of harmj0y's PowerView
The-Viper-One/PsMapExec
A PowerShell tool that takes strong inspiration from CrackMapExec / NetExec
dreemurrs-embedded/Pine64-Arch
:penguin: Arch Linux ARM for your PinePhone/Pro and PineTab/2
fox-it/aclpwn.py
Active Directory ACL exploitation with BloodHound
D00Movenok/BounceBack
↕️🤫 Stealth redirector for your red team operation security
stacksmashing/pico-tpmsniffer
A simple, very experimental TPM sniffer for LPC bus
nik012003/ripdrag
Drag and Drop utilty written in Rust and GTK4
8VIM/8VIM
A Text Editor inside a keyboard, drawing it's inspiration from 8pen and Vim.
mertdas/PrivKit
PrivKit is a simple beacon object file that detects privilege escalation vulnerabilities caused by misconfigurations on Windows OS.
bugch3ck/SharpEfsPotato
Local privilege escalation from SeImpersonatePrivilege using EfsRpc.
nickcano/RelocBonus
An obfuscation tool for Windows which instruments the Windows Loader into acting as an unpacking engine.
mehdibha/folio
Make your personal website and blog with Nextjs 14, tailwind and Notion.
boringthegod/postmaniac
Postman OSINT tool to extract creds, token, username, email & more from Postman Public Workspaces
hmaverickadams/autoNTDS
autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat
NVISOsecurity/cs2br-bof
Jcw87/c2-smb1
Super Mario Bros Clone
fredldotme/ISODriveUT
Boot Linux distributions/ISO files on your PC using your Ubuntu Touch device