Skip to content
View JavierOlmedo's full-sized avatar
🕵️‍♀️
Researching!!
🕵️‍♀️
Researching!!

Block or report JavierOlmedo

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

A multilingual Android application for streaming music from YouTube Music.

Kotlin 2,063 105 Updated Sep 26, 2024

Wazuh - The Open Source Security Platform. Unified XDR and SIEM protection for endpoints and cloud workloads.

C++ 10,482 1,610 Updated Sep 27, 2024

Hekatomb is a python script that connects to LDAP directory to retrieve all computers and users informations. Then it will download all DPAPI blob of all users from all computers and uses Domain ba…

Python 476 54 Updated Jul 31, 2024

ADExplorerSnapshot.py is an AD Explorer snapshot parser. It is made as an ingestor for BloodHound, and also supports full-object dumping to NDJSON.

Python 869 111 Updated Sep 2, 2024

Evil Twin Attack Bash script

542 220 Updated Feb 21, 2016

This tool extracts Credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, SMTP, FTP, IMAP, etc from a pcap file or from a live interface.

Python 1,973 400 Updated Aug 19, 2024

StandIn is a small .NET35/45 AD post-exploitation toolkit

C# 684 118 Updated Dec 2, 2023

The swiss army knife of LSASS dumping

C 1,745 236 Updated Sep 17, 2024

XVA (Citrix Xen format) virtual disk tool. Supports RAW disk image exports and imports.

C++ 90 26 Updated Jan 31, 2024

A python script to automatically coerce a Windows server to authenticate on an arbitrary machine through 12 methods.

Python 1,755 180 Updated Sep 25, 2024

Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.

2,255 329 Updated Sep 26, 2024

PowerShell Script Obfuscator

Python 485 86 Updated Nov 2, 2023

PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.

C 1,803 286 Updated Aug 15, 2024

smbclient-ng, a fast and user friendly way to interact with SMB shares.

Python 753 63 Updated Aug 14, 2024

Simplifica la configuración de BSPWM en Kali Linux con scripts y herramientas predefinidas para una experiencia optimizada. Instalación fácil y gestión eficiente de ventanas y atajos. ¡Potencia tu …

Shell 20 5 Updated Sep 22, 2024

Redis(<=5.0.5) RCE

C 991 192 Updated Sep 24, 2023

In-depth ldap enumeration utility

Python 401 42 Updated Sep 23, 2024

Incursore came from nmapAutomator to be your personal raider while you enumerate a target.

Shell 52 4 Updated Jul 12, 2024

Laravel RCE Exploit Script (CVE-2021-3129) (Python)

Python 79 18 Updated Sep 22, 2024

Penelope Shell Handler

Python 608 82 Updated Sep 23, 2024

Cisco Type 7 Password Decrypter

Python 110 39 Updated Jun 21, 2023

🐍 A toolkit for testing, tweaking and cracking JSON Web Tokens

Python 5,305 669 Updated Aug 1, 2024

PoC for CVE-2022-23940

Python 9 6 Updated Mar 11, 2022

Bash script to generate reverse shell payloads

Shell 20 4 Updated Sep 9, 2023

Scan/Exploit - EternalBlue MS17-010 - Windows 7 32/64 Bits

Python 140 19 Updated Feb 4, 2024

Python exploit code for CVE-2021-4034 (pwnkit)

Python 150 38 Updated Jan 28, 2022

Python exploit for the CVE-2021-22204 vulnerability in Exiftool

Perl 88 28 Updated May 20, 2021

Exiftool bug which leads to RCE

73 13 Updated May 17, 2021

OSCP Cheat Sheet

PowerShell 2,656 551 Updated Sep 26, 2024

Helper script for spawning a minimal Ubuntu 16.04 container ready for building kernel exploits (~4.x)

Shell 125 12 Updated Jun 24, 2024
Next