[go: nahoru, domu]

Skip to content
View LuemmelSec's full-sized avatar
Block or Report

Block or report LuemmelSec

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

AD Miner is an Active Directory audit tool that leverages cypher queries to crunch data from the #Bloodhound graph database to uncover security weaknesses

JavaScript 1,009 103 Updated Jul 4, 2024

A C# utility for interacting with SCCM

C# 534 73 Updated Jul 4, 2024

A light-weight first-stage C2 implant written in Nim.

Nim 740 100 Updated Mar 14, 2024

Six Degrees of Domain Admin

PowerShell 9,563 1,699 Updated Jun 28, 2024

Villain is a high level stage 0/1 C2 framework that can handle multiple TCP socket & HoaxShell-based reverse shells, enhance their functionality with additional features (commands, utilities) and s…

Python 3,628 587 Updated Jul 6, 2024

A Windows reverse shell payload generator and handler that abuses the http(s) protocol to establish a beacon-like reverse shell.

Python 2,943 472 Updated May 14, 2024

An XSS exploitation command-line interface and payload generator.

Python 1,158 161 Updated Nov 7, 2023

A swiss army knife for pentesting networks

Python 8,240 1,630 Updated Dec 6, 2023

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

C# 15,331 2,999 Updated Jun 30, 2024

Automagically reverse-engineer REST APIs via capturing traffic

HTML 4,923 209 Updated Jul 1, 2024

MS-FSRVP coercion abuse PoC

Python 267 38 Updated Dec 30, 2021
Python 700 91 Updated Sep 9, 2022

AADInternals PowerShell module for administering Azure AD and Office 365

PowerShell 1,187 207 Updated Jul 5, 2024

A collaborative, multi-platform, red teaming framework

JavaScript 3,019 415 Updated May 2, 2024

Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.

PowerShell 4,056 564 Updated Jun 9, 2024

Covenant is a collaborative .NET C2 framework for red teamers.

C# 4,048 753 Updated Feb 21, 2023

Adversary Emulation Framework

Go 7,915 1,048 Updated Jul 3, 2024

A .NET Framework 4.0 Windows Agent

C# 431 90 Updated Jul 3, 2024

Tools for decoding TPM SPI transaction and extracting the BitLocker key from them.

Python 273 35 Updated Mar 8, 2022

Arsenal is just a quick inventory and launcher for hacking programs

Python 3,072 432 Updated Jun 11, 2024

Automation for internal Windows Penetrationtest / AD-Security

PowerShell 3,240 509 Updated Jan 29, 2024