[go: up one dir, main page]

Skip to content
View n1ched's full-sized avatar

Block or report n1ched

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Attack and defend active directory using modern post exploitation adversary tradecraft activity

4,394 1,020 Updated Sep 30, 2024

The Official USB Rubber Ducky Payload Repository

PowerShell 3,983 1,310 Updated Sep 24, 2024

Community-driven baseline to accelerate Intune adoption and learning.

1 Updated Sep 6, 2024

Copy, export, import, delete, document and compare policies and profiles in Intune and Azure with PowerShell script and WPF UI. Import ADMX files and registry settings with ADMX ingestion. View and…

PowerShell 1,068 195 Updated Jun 27, 2024

AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.

Python 5,111 874 Updated Jun 10, 2024

The openSquat is an open-source tool for detecting domain look-alikes by searching for newly registered domains that might be impersonating legit domains and brands.

Python 717 130 Updated Jul 17, 2024

Open source codebase powering the HuggingChat app

TypeScript 7,323 1,064 Updated Oct 3, 2024

PowerSploit - A PowerShell Post-Exploitation Framework

PowerShell 11,819 4,597 Updated Aug 17, 2020

Nidhogg is an all-in-one simple to use windows kernel rootkit.

C++ 1,735 261 Updated Oct 3, 2024

Metadata harvester

Python 1,015 201 Updated Mar 21, 2024

Enumerate Domain Data

C# 315 59 Updated Sep 13, 2023

A little tool to play with Windows security

C 19,306 3,704 Updated Jul 5, 2024

.NET Project for performing Authenticated Remote Execution

C# 370 65 Updated Feb 8, 2023

Empire is a PowerShell and Python post-exploitation agent.

PowerShell 7,412 2,810 Updated Jan 19, 2020

Fileless attack with persistence

C++ 286 54 Updated Oct 3, 2024

TaskMgr Volatile Environment LPE

C++ 11 11 Updated May 2, 2022

.NET 4.0 CLR Project to retrieve Chromium data, such as cookies, history and saved logins.

C# 683 99 Updated Oct 23, 2020

Impacket is a collection of Python classes for working with network protocols.

Python 13,370 3,557 Updated Sep 26, 2024

Find vulnerabilities in AD Group Policy, but do it better than Grouper2 did.

C# 677 61 Updated Aug 8, 2024

A collection of Azure AD/Entra tools for offensive and defensive security purposes

Python 1,849 262 Updated Sep 27, 2024

Kerberos unconstrained delegation abuse toolkit

Python 1,112 167 Updated Dec 21, 2023

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authenticat…

Python 5,386 768 Updated Sep 24, 2024

DDSpoof is a tool that enables DHCP DNS Dynamic Update attacks against Microsoft DHCP servers in AD environments.

Python 112 12 Updated Apr 12, 2024