GithubHelp home page GithubHelp logo

Ashan Harindu's Projects

ad-attack-defense icon ad-attack-defense

Attack and defend active directory using modern post exploitation adversary tradecraft activity

at-ps icon at-ps

Adversary Tactics - PowerShell Training

autodane icon autodane

Auto Domain Admin and Network Exploitation.

awesome-waf icon awesome-waf

🔥 A curated list of awesome web-app firewall (WAF) stuff.

casper icon casper

Casper is a tiny system tray application that can be used to view the invisible windows on your desktop.

chainsaw icon chainsaw

Rapidly Search and Hunt through Windows Forensic Artefacts

crypt icon crypt

Simple file encryption bash script

ctf-tools icon ctf-tools

Some setup scripts for security research tools.

cyber-sec-resources icon cyber-sec-resources

An organized list of resources including tools, blog-posts and how-to tutorials compiled and created by SCSP community members.

cypheroth icon cypheroth

Automated, extensible toolset that runs cypher queries against Bloodhound's Neo4j backend and saves output to spreadsheets.

dettect icon dettect

Detect Tactics, Techniques & Combat Threats

dino icon dino

Hacking the Chrome Dino Game

dkmc icon dkmc

DKMC - Dont kill my cat - Malicious payload evasion tool

domainpasswordspray icon domainpasswordspray

DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. It will automatically generate a userlist from the domain which excludes accounts that are expired, disabled locked out, or within 1 lockout attempt.

excelntdonut icon excelntdonut

Excel 4.0 (XLM) Macro Generator for injecting DLLs and EXEs into memory.

find-lolbas icon find-lolbas

Simple powershell script to find living off land binaries and scripts on a system.

fullpowers icon fullpowers

Recover the default privilege set of a LOCAL/NETWORK SERVICE account

gdi-palettes-exp icon gdi-palettes-exp

DC25 5A1F - Demystifying Windows Kernel Exploitation by Abusing GDI Objects

gtfo icon gtfo

Search for Unix binaries that can be exploited to bypass system security restrictions.

gtfobins.github.io icon gtfobins.github.io

Curated list of Unix binaries that can be exploited to bypass system security restrictions

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.