Skip to content
View anlev5's full-sized avatar

Block or report anlev5

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results
Python 259 63 Updated Jul 10, 2023

Proof-of-Concept tool to authenticate to an LDAP/S server with a certificate through Schannel

C# 536 63 Updated Jul 8, 2024

Simple Impersonation Library for .Net

C# 328 71 Updated Mar 24, 2022

.NET Assembly Dumper

C# 820 190 Updated Feb 2, 2023

🔥 人人可用的开源 BI 工具,Tableau、帆软的开源替代。

Java 17,414 3,171 Updated Sep 21, 2024

高危漏洞精准检测与深度利用框架

1,344 144 Updated Jan 8, 2023

Situational Awareness commands implemented using Beacon Object Files

C 1,226 213 Updated Sep 9, 2024

PXEThief is a set of tooling that can extract passwords from the Operating System Deployment functionality in Microsoft Endpoint Configuration Manager

Python 289 33 Updated May 29, 2024
Python 634 77 Updated Sep 17, 2024

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

HTML 10,653 1,314 Updated Aug 23, 2024

A revamped and updated version of my original OneRuleToRuleThemAll hashcat rule

337 40 Updated Apr 10, 2024

A collection of CTF write-ups, pentesting topics, guides and notes. Notes compiled from multiple sources and my own lab research. Topics also support OSCP, Active Directory, CRTE, eJPT and eCPPT.

488 102 Updated Sep 15, 2024

GolenGMSA tool for working with GMSA passwords

C# 133 21 Updated Apr 11, 2024

A companion toolkit for the standard toolkit.

C# 183 31 Updated Sep 17, 2024

A privacy-first, self-hosted, fully open source personal knowledge management software, written in typescript and golang.

TypeScript 18,520 1,381 Updated Sep 22, 2024

Azure AD Password Checker

HTML 82 8 Updated Feb 21, 2024

Quietly and anonymously bruteforce Active Directory usernames at insane speeds from Domain Controllers by (ab)using LDAP Ping requests (cLDAP)

Go 987 77 Updated Feb 19, 2024

RpcView is a free tool to explore and decompile Microsoft RPC interfaces

C++ 906 248 Updated Sep 24, 2023

一款高性能 HTTP 代理隧道工具 | A high-performance http proxy tunneling tool

Java 2,074 193 Updated Aug 28, 2024

Free and Open Source Reverse Engineering Platform powered by rizin

C++ 15,663 1,143 Updated Sep 13, 2024

Find vulnerabilities in AD Group Policy, but do it better than Grouper2 did.

C# 674 59 Updated Aug 8, 2024

PowerSCCM - PowerShell module to interact with SCCM deployments

PowerShell 332 106 Updated Jan 22, 2022

ChatRWKV is like ChatGPT but powered by RWKV (100% RNN) language model, and open source.

Python 9,386 688 Updated Jul 11, 2024

Chat with Meta's LLaMA models at home made easy

Python 834 118 Updated Apr 2, 2023

Open information and community for machine translation

HTML 71 56 Updated Aug 12, 2024
Next