Skip to content
View geekyHat's full-sized avatar

Block or report geekyHat

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
11 results for forked starred repositories
Clear filter

🐶 A curated list of Web Security materials and resources.

1 Updated Jul 29, 2022

A curated list of amazingly awesome Burp Extensions

1 Updated Aug 27, 2022

This tool configure automatically the reverse shells commands of PentestMonkey

Shell 1 Updated Apr 12, 2022

This is just an semi-automated fully working, no-bs, non-metasploit version of the public exploit code for MS17-010

Python 1 Updated Jan 19, 2021

Arsenal is just a quick inventory and launcher for hacking programs

Python 1 Updated Aug 19, 2023

A tool to help query AD via the LDAP protocol

C# 1 Updated Jul 7, 2023

ADRecon is a tool which gathers information about the Active Directory and generates a report which can provide a holistic picture of the current state of the target AD environment.

PowerShell 1 Updated Aug 19, 2023

Powershell tool to automate Active Directory enumeration.

PowerShell 1 Updated Aug 19, 2023

AD Enum is a pentesting tool that allows to find misconfiguration through the the protocol LDAP and exploit some of those weaknesses with kerberos.

Python 1 Updated Sep 10, 2022

ADAT is a small tool used to assist CTF players and Penetration testers with easy commands to run against an Active Directory Domain Controller. This tool is is best utilized using a set of known c…

Shell 1 Updated Sep 20, 2022

A Burp extension to help pentesters copy requests / responses for reports.

Java 33 4 Updated Jul 9, 2024