8000 Orangiuss (Orangius) / Starred · GitHub
[go: up one dir, main page]
More Web Proxy on the site http://driver.im/
Skip to content
View Orangiuss's full-sized avatar
:shipit:
Probably hacking..
:shipit:
Probably hacking..

Organizations

@JeanneD-Hack-CTF

Block or report Orangiuss

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

The great Microsoft exchange hack: A penetration tester’s guide (exchange penetration testing)

PowerShell 102 25 Updated Jun 10, 2025

A quick scanner for the CVE-2019-0708 "BlueKeep" vulnerability.

C 912 244 Updated Jun 22, 2019

Apache Tomcat 远程代码执行漏洞批量检测脚本(CVE-2025-24813)

Python 86 25 Updated Apr 2, 2025

Quill is a modern WYSIWYG editor built for compatibility and extensibility

TypeScript 45,557 3,512 Updated Nov 30, 2024

a drop-in replacement for Nmap powered by shodan.io

Go 3,049 286 Updated May 1, 2025

💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh

Python 3,059 405 Updated May 28, 2025

Loki - Simple IOC and YARA Scanner

Python 3,567 599 Updated Nov 25, 2024

⚔️ Web Hacker's Weapons / A collection of cool tools used by Web hackers. Happy hacking , Happy bug-hunting

Ruby 4,085 709 Updated Jun 14, 2025

The recursive internet scanner for hackers. 🧡

Python 8,666 689 Updated Jun 23, 2025

Program for determining types of files for Windows, Linu DBF9 x and MacOS.

JavaScript 8,885 813 Updated Jun 23, 2025

Password spraying tool and Bloodhound integration

Python 237 19 Updated Dec 31, 2024

A python script to scan for Apache Tomcat server vulnerabilities.

Python 839 99 Updated Feb 16, 2025

Extract all users from an Active Directory domain to an Excel worksheet.

Python 32 5 Updated Jan 31, 2025

A python script to automatically coerce a Windows server to authenticate on an arbitrary machine through 12 methods.

Python 2,005 199 Updated Jun 16, 2025

Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019

C# 1,729 231 Updated Sep 4, 2024

Impersonating authentication over HTTP and/or named pipes.

C# 135 17 Updated Apr 2, 2021

Local privilege escalation from SeImpersonatePrivilege using EfsRpc.

C# 325 46 Updated Oct 17, 2022

Another Windows Local Privilege Escalation from Service Account to System

C 1,096 134 Updated Jan 9, 2021

A centralized list of the various Potato Windows exploits.

10 1 Updated Dec 30, 2024

PowerShell module that displays directory contents in a tree format, showing file details and allowing you to filter results.

PowerShell 90 3 Updated Jun 7, 2025

Dumping LAPS from Python

Python 271 36 Updated Dec 7, 2022

Kerberos relaying and unconstrained delegation abuse toolkit

Python 1,339 198 Updated Jan 27, 2025

Lord Of Active Directory - automatic vulnerable active directory on AWS

PowerShell 147 12 Updated Oct 21, 2023

403/401 Bypass Methods + Bash Automation + Your Support ;)

Shell 1,500 281 Updated Jun 6, 2022

Recover the default privilege set of a LOCAL/NETWORK SERVICE account

C++ 621 96 Updated May 3, 2020

FaceDancer is an exploitation tool aimed at creating hijackable, proxy-based DLLs by taking advantage of COM-based system DLL image loading

Rust 316 39 Updated Sep 26, 2024

SeImpersonate privilege escalation tool for Windows 8 - 11 and Windows Server 2012 - 2022 with extensive PowerShell and .NET reflection support.

C# 365 39 Updated May 16, 2024

Spring4Shell Proof Of Concept/And vulnerable application CVE-2022-22965

Python 368 108 Updated Nov 9, 2022
Next
0