Skip to content
View shn3rd's full-sized avatar
  • Alphabet Inc.
  • Palo Alto, CA

Block or report shn3rd

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

Modlishka. Reverse Proxy.

Go 4,875 885 Updated Apr 19, 2024

Hekatomb is a python script that connects to LDAP directory to retrieve all computers and users informations. Then it will download all DPAPI blob of all users from all computers and uses Domain ba…

Python 502 56 Updated Jul 31, 2024

An ongoing & curated collection of awesome software best practices and techniques, libraries and frameworks, E-books and videos, websites, blog posts, links to github Repositories, technical guidel…

26 4 Updated Jun 14, 2023

Unofficial mirror of FernFlower Java decompiler (All pulls should be submitted upstream)

Java 3,520 660 Updated Nov 27, 2024

Official Kali Linux tool to check all urls of a domain for SQL injections :)

Python 292 38 Updated Jun 2, 2024

A SimpleHTTPServer written in Go, enhanced with features and with a nice design - https://goshs.de

Go 352 26 Updated Dec 19, 2024

Tool for Active Directory Certificate Services enumeration and abuse

Python 2,479 344 Updated Aug 19, 2024

Six Degrees of Domain Admin

Go 1,214 123 Updated Dec 21, 2024

Adversary Tactics - PowerShell Training

PowerShell 1,527 332 Updated Jan 22, 2020

VECTR is a tool that facilitates tracking of your red and blue team testing activities to measure detection and prevention capabilities across different attack scenarios

1,403 166 Updated Dec 9, 2024

pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)

Shell 1,802 214 Updated Sep 23, 2022

Fancy reverse and bind shell handler

Python 2,658 258 Updated Aug 9, 2024

Automated Adversary Emulation Platform

Python 5,737 1,092 Updated Dec 19, 2024

A Zeek Network Security Monitor tutorial that will cover the basics of creating a Zeek instance on your network in addition to all of the necessary hardware and setup and finally provide some examp…

Zeek 61 11 Updated Oct 26, 2022

Wordlists for creating statistically likely username lists for use in password attacks and security testing

979 133 Updated Aug 31, 2022

A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.

PowerShell 6,712 930 Updated Dec 13, 2024

Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. [email protected]

PowerShell 7,010 1,300 Updated Sep 24, 2024

Apache Log4j 2 is a versatile, feature-rich, efficient logging API and backend for Java.

Java 3,411 1,627 Updated Dec 21, 2024

Technical notes, AD pentest methodology, list of tools, scripts and Windows commands that I find useful during internal penetration tests and assumed breach exercises (red teaming)

PowerShell 246 52 Updated Dec 19, 2024

OSCP 2023 Preparation Guide | Courses, Tricks, Tutorials, Exercises, Machines

955 206 Updated Oct 27, 2024
PowerShell 77 11 Updated Nov 21, 2019

Automate the creation of a lab environment complete with security tooling and logging best practices

HTML 4,672 995 Updated Jul 6, 2024

blog

Shell 14 13 Updated May 26, 2024

Active Directory Integrated DNS dumping by any authenticated user

Python 949 113 Updated Nov 29, 2024

Kerberos unconstrained delegation abuse toolkit

Python 1,193 175 Updated Dec 10, 2024

Attack and defend active directory using modern post exploitation adversary tradecraft activity

4,440 1,034 Updated Nov 7, 2024

One rule to crack all passwords. or atleast we hope so.

1,490 295 Updated Dec 9, 2021

A compilation of wordlists

5 1 Updated Oct 22, 2019

Iceman Fork - Proxmark3

C 4,134 1,082 Updated Dec 21, 2024

AD Miner is an Active Directory audit tool that leverages cypher queries to crunch data from the #Bloodhound graph database to uncover security weaknesses

JavaScript 1,190 119 Updated Dec 10, 2024
Next