GithubHelp home page GithubHelp logo

apt4hax's Projects

apcldr icon apcldr

Payload Loader With Evasion Features

attify-badge-tool icon attify-badge-tool

Hardware Security Research and Serial Communication tool (to be used with Attify Badge)

blackmagic icon blackmagic

In application debugger for ARM Cortex microcontrollers.

bus_pirate icon bus_pirate

Community driven firmware and hardware for Bus Pirate version 3 and 4

c2concealer icon c2concealer

C2concealer is a command line tool that generates randomized C2 malleable profiles for use in Cobalt Strike.

certipy icon certipy

Tool for Active Directory Certificate Services enumeration and abuse

coercer icon coercer

A python script to automatically coerce a Windows server to authenticate on an arbitrary machine through 12 methods.

cve-2020-3452-exploit icon cve-2020-3452-exploit

Just a basic scanner abusing CVE-2020-3452 to enumerate the standard files accessible in the Web Directory of the CISCO ASA appliances.

cve-2022-24715 icon cve-2022-24715

Authenticated Remote Code Execution in Icinga Web 2 <2.8.6, <2.9.6, <2.10

dementor icon dementor

Python Script to Exploit SpoolService/Printer Bug on Exchange - Thanks to @3xocyte

evilphish icon evilphish

EvilPhish is a tool designed for phishing assessments to test the security awareness of individuals and organizations. It provides a framework for serving a phishing domain and harvesting user credentials.

godgenesis icon godgenesis

A Python3 based C2 server to make life of red teamer a bit easier. The payload is capable to bypass all the known antiviruses and endpoints.

healthinspector icon healthinspector

JXA situational awareness helper by simply reading specific files on a filesystem

invisi-shell icon invisi-shell

Hide your Powershell script in plain sight. Bypass all Powershell security features

krbrelayup icon krbrelayup

KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default settings).

linwinpwn icon linwinpwn

linWinPwn is a bash script that automates a number of Active Directory Enumeration and Vulnerability checks

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.