8000 matugm (Jesus Castello) / Starred · GitHub
[go: up one dir, main page]
More Web Proxy on the site http://driver.im/
Skip to content
View matugm's full-sized avatar

Highlights

  • Pro

Block or report matugm

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

A tool to dump a git repository from a website

Python 2,115 271 Updated Nov 23, 2024

Alternative Shellcode Execution Via Callbacks

C++ 1,563 311 Updated Nov 11, 2022

Just another Powerview alternative but on steroids

Python 687 69 Updated May 10, 2025

ConPtyShell - Fully Interactive Reverse Shell for Windows

PowerShell 1,111 170 Updated Jan 20, 2023

LIEF - Library to Instrument Executable Formats (C++, Python, Rust)

C++ 4,804 655 Updated May 10, 2025

🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.

C++ 48,873 2,125 Updated May 10, 2025

Hide your Powershell script in plain sight. Bypass all Powershell security features

C++ 1,172 166 Updated Aug 19, 2019

yarGen is a generator for YARA rules

Python 1,640 294 Updated Apr 7, 2025

Beacon Object File (BOF) launcher - library for executing BOF files in C/C++/Zig applications

Zig 205 16 Updated May 10, 2025

A python script to automatically coerce a Windows server to authenticate on an arbitrary machine through 12 methods.

Python 1,960 194 Updated Mar 21, 2025

BloodyAD is an Active Directory Privilege Escalation Framework

Python 1,616 149 Updated May 8, 2025

MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It ca…

PowerShell 3,058 582 Updated Aug 7, 2024

Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

C# 4,073 722 Updated Jan 10, 2025

YARA signature and IOC database for my scanners and tools

YARA 2,614 626 Updated May 2, 2025

Nokogiri (鋸) makes it easy and painless to work with XML and HTML from Ruby.

C 6,197 915 Updated May 10, 2025

Situational Awareness commands implemented using Beacon Object Files

C 1,400 233 Updated May 9, 2025

Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel

Python 212 24 Updated May 5, 2025

Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel

Python 330 59 Updated Feb 23, 2024

ADExplorerSnapshot.py is an AD Explorer snapshot parser. It is made as an ingestor for BloodHound, and also supports full-object dumping to NDJSON.

Python 960 127 Updated Mar 14, 2025

Digging Deeper....

Go 3,242 521 Updated May 11, 2025

A windows token impersonation to 7F92 ol

Python 301 39 Updated Apr 19, 2023

A self-hosted Armory implementation.

Go 16 1 Updated Apr 15, 2025

ADRecon is a tool which gathers information about the Active Directory and generates a report which can provide a holistic picture of the current state of the target AD environment.

PowerShell 788 108 Updated Oct 15, 2024

Active Directory information dumper via LDAP

Python 1,252 202 Updated Apr 6, 2025

Python library for Windows Remote Management (WinRM)

Python 1,089 266 Updated Aug 9, 2024

This project is aimed at freely providing technical guides on various hacking topics.

854 236 Updated May 10, 2025

Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.

Shell 14,159 1,523 Updated Apr 1, 2025

Best Practice Auditd Configuration

1,618 275 Updated Jan 31, 2025

The Swiss Army knife for 802.11, BLE, HID, CAN-bus, IPv4 and IPv6 networks reconnaissance and MITM attacks.

Go 17,570 1,527 Updated Apr 16, 2025
Next
0