Skip to content
View 0xSebin's full-sized avatar
🎯
Focusing
🎯
Focusing

Block or report 0xSebin

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

Script to Automate installtion of Apps ,frida server and moving Burpsuite certificate to root folder

Shell 251 43 Updated Jan 28, 2024

Custom built Syntax Highlight tool for Word Documents

VBA 17 2 Updated Sep 13, 2024

The fastest knowledge base for growing teams. Beautiful, realtime collaborative, feature packed, and markdown compatible.

TypeScript 27,301 2,178 Updated Sep 14, 2024

Username tools for penetration testing

Ruby 779 131 Updated Aug 27, 2024

In-depth ldap enumeration utility

Python 397 42 Updated Sep 12, 2024

All about Active Directory pentesting

PowerShell 86 15 Updated Dec 29, 2020

A PowerShell tool that takes strong inspiration from CrackMapExec / NetExec

PowerShell 854 96 Updated Aug 8, 2024

Simple HTTP listener for security testing

Python 112 22 Updated Oct 1, 2023

Monitor creation, deletion and changes to LDAP objects live during your pentest or system administration!

C# 825 69 Updated Jun 18, 2024

Automate Active Directory Enumeration

PowerShell 374 41 Updated Sep 4, 2024

📙 Markdown Templates for Offensive Security OSCP, OSWE, OSCE, OSEE, OSWP exam report

Ruby 3,491 743 Updated Jul 15, 2024

A reverse shell for Windows and Linux written in C.

C 56 13 Updated May 8, 2022

A pentest reporting tool written in Python. Free yourself from Microsoft Word.

Python 1,265 225 Updated May 1, 2024

Standalone Executable to Check for Simple Privilege Escalation Vectors on Windows Systems

Python 1,479 322 Updated Aug 1, 2023

Python antivirus evasion tool

Python 1,382 333 Updated Oct 21, 2023

Recovering NTLM hashes from Credential Guard

C 325 21 Updated Dec 26, 2022

"Golden" certificates

C# 629 101 Updated Aug 17, 2024

A method of bypassing EDR's active projection DLL's by preventing entry point exection

C# 1,094 155 Updated Mar 31, 2021

A curated list of vulnerable web applications.

255 55 Updated Dec 30, 2023

Cloud Offensive Breach and Risk Assessment (COBRA) Tool

Python 68 30 Updated Sep 14, 2024

Automated, extensible toolset that runs cypher queries against Bloodhound's Neo4j backend and saves output to spreadsheets.

Shell 250 42 Updated Jul 29, 2021

BlueHound - pinpoint the security issues that actually matter

TypeScript 705 46 Updated Jul 12, 2023

Awesome list of step by step techniques to achieve Remote Code Execution on various apps!

Dockerfile 1,823 211 Updated Oct 7, 2023

A collection of simple Bash scripts

Shell 1,613 983 Updated Sep 7, 2024

Six Degrees of Domain Admin

Go 1,035 102 Updated Sep 13, 2024

John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs

C 10,008 2,066 Updated Sep 13, 2024
Python 715 93 Updated Sep 9, 2022

Understand the content of a NTLM message.

TypeScript 9 Updated Nov 20, 2020

Hunt for security weaknesses in Kubernetes clusters

Python 4,712 581 Updated Mar 19, 2024
Next