Skip to content
View D4rkz3rO's full-sized avatar

Block or report D4rkz3rO

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

⬛️ CLI tool for saving complete web pages as a single HTML file

Rust 10,956 316 Updated Sep 25, 2024

The "Monash Enterprise Access Model" (MEAM) is a model for tiering Active Directory that builds heavily on the Microsoft Enterprise Access Model.

80 5 Updated Sep 28, 2024
Python 42 6 Updated Apr 4, 2024

wmiexec2.0 is the same wmiexec that everyone knows and loves (debatable). This 2.0 version is obfuscated to avoid well known signatures from various AV engines. It also has a handful of additional …

Python 32 1 Updated Jun 12, 2024

Dump lsass using only NTAPIS running 3 programs to create 3 JSON and 1 ZIP file... and generate the Minidump later!

C# 314 39 Updated Sep 29, 2024

Okta Verify and Okta FastPass Abuse Tool

C# 285 32 Updated Sep 4, 2024

Leak of any user's NetNTLM hash. Fixed in KB5040434

C++ 215 37 Updated Aug 13, 2024

Dump Kerberos tickets from the KCM database of SSSD

Python 36 3 Updated Sep 8, 2024

A tool for quickly evaluating IAM permissions in AWS.

Python 70 1 Updated May 27, 2024

A modular C2 framework

JavaScript 393 80 Updated Sep 25, 2024

Find exploits in local and online databases instantly

Shell 1,620 325 Updated Sep 27, 2021

SCCMSecrets.py aims at exploiting SCCM policies distribution for credentials harvesting, initial access and lateral movement.

Python 138 15 Updated Sep 29, 2024

Python utility that generates "imageless" QR codes in various formats

Python 90 4 Updated Aug 10, 2024

SSHamble: Unexpected Exposures in SSH

Go 828 63 Updated Sep 29, 2024

A command and control framework written in rust.

Rust 254 34 Updated Sep 27, 2024

AWS Attack Path Management Tool - Walking on the Moon

Go 200 6 Updated Sep 27, 2024

A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server.

C 1,071 140 Updated Jun 28, 2024

Simple and handy overview of applications shortcuts

903 12 Updated Jul 13, 2024

🔧 .files, including ~/.macos — sensible hacker defaults for macOS

Shell 30,191 8,740 Updated Aug 5, 2024

The mirror of NetworkMiner

C# 19 10 Updated Feb 2, 2018

Get AWS console link from ARN

JavaScript 34 20 Updated Aug 29, 2024

smbclient-ng, a fast and user friendly way to interact with SMB shares.

Python 753 63 Updated Sep 27, 2024

A tool for quickly evaluating IAM permissions in AWS.

Python 57 3 Updated Nov 6, 2023

M365/Azure adversary simulation tool designed to simulate adversary techniques and generate attack telemetry.

Python 110 6 Updated May 1, 2024

Azure mindmap for penetration tests

157 14 Updated Nov 21, 2023

HTTP(s) Screenshots for Pen Testers Who Value Their Time

JavaScript 76 14 Updated Sep 15, 2024

Enumerate Microsoft Entra ID (Azure AD) fast

Python 85 8 Updated Jul 30, 2024
PowerShell 42 1 Updated Aug 15, 2024

A python port of @dafthack's MFAsweep with some added OPSEC functionality. MFAde can be used to find single-factor authentication failure points in Mircrosoft Services.

Python 29 3 Updated Jan 13, 2023

Misconfiguration Manager is a central knowledge base for all known Microsoft Configuration Manager tradecraft and associated defensive and hardening guidance.

PowerShell 672 68 Updated Aug 27, 2024
Next