[go: up one dir, main page]

Skip to content
View M1ndo's full-sized avatar
🛏️
Probably Doing Nothing
🛏️
Probably Doing Nothing

Organizations

@DarkOs-Arch

Block or report M1ndo

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Resources linked to my presentation at OffensiveX in Athens in June 2024 on the topic "Breach the Gat, Advanced Initial Access in 2024"

119 10 Updated Aug 15, 2024

linWinPwn is a bash script that streamlines the use of a number of Active Directory tools

Shell 1,801 263 Updated Jul 2, 2024

SharpUp is a C# port of various PowerUp functionality.

C# 1,233 241 Updated Feb 14, 2024

Some usefull Scripts and Executables for Pentest & Forensics

PowerShell 1,068 235 Updated Jul 23, 2024

Generates a `php://filter` chain that adds a prefix and a suffix to the contents of a file.

Python 173 5 Updated May 31, 2024

Inno Setup is a free installer for Windows programs. First introduced in 1997, Inno Setup today rivals and even surpasses many commercial installers in feature set and stability.

Pascal 4,250 913 Updated Oct 3, 2024

It's a go variant of Hells gate! (directly calling windows kernel functions, but from Go!)

Go 483 55 Updated Oct 12, 2022

Fileless atexec, no more need for port 445

Python 320 39 Updated Mar 28, 2024

Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.

2,261 332 Updated Sep 26, 2024

Nim-based assembly packer and shellcode loader for opsec & profit

Nim 457 77 Updated Feb 24, 2023

StandIn is a small .NET35/45 AD post-exploitation toolkit

C# 685 118 Updated Dec 2, 2023

Self-hosted file/code/media sharing website.

Go 1,486 191 Updated Apr 30, 2023
Rust 22 1 Updated Sep 4, 2024

BloodyAD is an Active Directory Privilege Escalation Framework

Python 1,189 114 Updated Sep 24, 2024

Fileless lateral movement tool that relies on ChangeServiceConfigA to run command

C 1,385 234 Updated Jul 10, 2023

The ultimate WinRM shell for hacking/pentesting

Ruby 4,427 603 Updated Jul 1, 2024

Looks for a configuration file in various formats and reads it into a configuration object.

V 2 Updated Apr 17, 2024

Parses command-line arguments to statically typed options with the help of usage description.

V 5 Updated Jan 28, 2024

An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.

Go 2,685 262 Updated Aug 25, 2024

PoC to record audio from a Bluetooth device

Python 881 126 Updated Apr 4, 2024

Adversary Emulation Framework

Go 8,314 1,091 Updated Sep 30, 2024

Multi-cloud OSINT tool. Enumerate public resources in AWS, Azure, and Google Cloud.

Python 1,647 244 Updated Jul 9, 2024

A modern and intuitive terminal-based text editor

Go 24,946 1,166 Updated Oct 4, 2024

Utilities for interacting with the underlying operating system.

V 2 Updated Apr 17, 2024

Powershell tool to automate Active Directory enumeration.

PowerShell 988 125 Updated Jul 24, 2024

ADExplorerSnapshot.py is an AD Explorer snapshot parser. It is made as an ingestor for BloodHound, and also supports full-object dumping to NDJSON.

Python 871 111 Updated Sep 2, 2024

Impacket is a collection of Python classes for working with network protocols.

Python 13,372 3,558 Updated Sep 26, 2024

Native Ghidra Decompiler for r2

C++ 345 45 Updated Aug 8, 2024

Delve is a debugger for the Go programming language.

Go 22,844 2,137 Updated Oct 3, 2024
Next