Skip to content
View nn0ses's full-sized avatar

Block or report nn0ses

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Find interesting files stored on (System Center) Configuration Manager (SCCM/CM) SMB shares

PowerShell 164 21 Updated Feb 5, 2023

SCCMSecrets.py aims at exploiting SCCM policies distribution for credentials harvesting, initial access and lateral movement.

Python 174 19 Updated Dec 9, 2024

Windows NTLM hash dump utility written in C language, that supports Windows and Linux. Hashes can be dumped in realtime or from already saved SAM and SYSTEM hives.

C 50 9 Updated Dec 29, 2023

Flexible LDAP proxy that can be used to inspect & transform all LDAP packets generated by other tools on the fly.

Go 78 3 Updated Dec 12, 2024

A Binary Genetic Traits Lexer Framework

Rust 426 45 Updated Dec 13, 2024

Minimalist Asterisk Caller ID Spoofer and Secondary VOIP Line Configuration Built for AWS

Shell 277 41 Updated Sep 10, 2020

FaceDancer is an exploitation tool aimed at creating hijackable, proxy-based DLLs by taking advantage of COM-based system DLL image loading

Rust 222 22 Updated Sep 26, 2024

Mythic C2 Agent written in x64 PIC C

C 59 4 Updated Dec 3, 2024

Covenant is a collaborative .NET C2 framework for red teamers.

C# 4,234 773 Updated Jul 18, 2024

A C# Command & Control framework

C# 965 125 Updated Mar 28, 2024

Fully featured and community-driven hacking environment

Python 1,979 190 Updated Nov 9, 2024

Scrape, Hunt, and Transform names and usernames

Python 110 11 Updated Nov 19, 2022

NTLMSleuth: NTLM Hash Analysis Tool using https://ntlm.pw

PowerShell 8 Updated Aug 28, 2024

Some of the presentations, workshops, and labs I gave at public conferences.

C 29 6 Updated Sep 9, 2024

Misconfiguration Manager is a central knowledge base for all known Microsoft Configuration Manager tradecraft and associated defensive and hardening guidance.

PowerShell 792 82 Updated Dec 5, 2024

Just a simple silly PoC demonstrating executable "exe" file that can be used like exe, dll or shellcode...

C 151 27 Updated Sep 12, 2024

Attempt at Obfuscated version of SharpCollection

199 25 Updated Nov 12, 2024

MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.

C 495 62 Updated Aug 8, 2024

Dump lsass using only NTAPI functions creating 3 JSON and 1 ZIP file... and generate the MiniDump file later!

C# 368 40 Updated Oct 2, 2024

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…

PHP 59,202 24,001 Updated Dec 12, 2024

Find interesting files stored on (System Center) Configuration Manager (SCCM/CM) shares via HTTP(s)

Go 168 17 Updated Sep 30, 2024

Simple POC library to execute arbitrary calls proxying them via NdrServerCall2 or similar

C++ 119 14 Updated Aug 10, 2024

ELF Beacon Object File (BOF) Template

C 45 4 Updated Nov 18, 2024

PowerShell rebuilt in C# for Red Teaming purposes

C# 967 137 Updated Nov 10, 2023

Borrow cookies from your browser's authenticated session for use in Python scripts.

Python 750 110 Updated Nov 3, 2024

A collection of Azure AD/Entra tools for offensive and defensive security purposes

Python 1,933 272 Updated Nov 18, 2024

The Network Execution Tool

Python 3,355 381 Updated Dec 11, 2024

CVE-2020-0796 Remote Code Execution POC

Python 540 170 Updated Jun 9, 2020

A tool that takes over Windows Updates to craft custom downgrades and expose past fixed vulnerabilities

Python 619 84 Updated Oct 26, 2024
Next