Skip to content
View LuemmelSec's full-sized avatar

Block or report LuemmelSec

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

A .NET Framework 4.0 Windows Agent

C# 446 92 Updated Oct 4, 2024

AD Miner is an Active Directory audit tool that leverages cypher queries to crunch data from the #Bloodhound graph database to uncover security weaknesses

JavaScript 1,096 112 Updated Oct 3, 2024

A C# utility for interacting with SCCM

C# 566 82 Updated Sep 16, 2024

A light-weight first-stage C2 implant written in Nim.

Rust 794 109 Updated Aug 3, 2024

Six Degrees of Domain Admin

PowerShell 9,825 1,728 Updated Jun 28, 2024

Villain is a high level stage 0/1 C2 framework that can handle multiple reverse TCP & HoaxShell-based shells, enhance their functionality with additional features (commands, utilities) and share th…

Python 3,762 605 Updated Oct 14, 2024

A Windows reverse shell payload generator and handler that abuses the http(s) protocol to establish a beacon-like reverse shell.

Python 3,018 478 Updated Jul 22, 2024

An XSS exploitation command-line interface and payload generator.

Python 1,250 177 Updated Jul 22, 2024

A swiss army knife for pentesting networks

Python 8,400 1,640 Updated Dec 6, 2023

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

C# 15,916 3,076 Updated Oct 11, 2024

Automagically reverse-engineer REST APIs via capturing traffic

HTML 5,060 221 Updated Oct 14, 2024

MS-FSRVP coercion abuse PoC

Python 271 39 Updated Dec 30, 2021
Python 722 94 Updated Sep 9, 2022

AADInternals PowerShell module for administering Azure AD and Office 365

PowerShell 1,274 216 Updated Jul 31, 2024

A collaborative, multi-platform, red teaming framework

JavaScript 3,211 429 Updated Oct 16, 2024

Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.

PowerShell 4,228 575 Updated Sep 22, 2024

Covenant is a collaborative .NET C2 framework for red teamers.

C# 4,171 768 Updated Jul 18, 2024

Adversary Emulation Framework

Go 8,359 1,100 Updated Oct 14, 2024

Tools for decoding TPM SPI transaction and extracting the BitLocker key from them.

Python 278 36 Updated Mar 8, 2022

Arsenal is just a quick inventory and launcher for hacking programs

Python 3,178 466 Updated Oct 3, 2024

Automation for internal Windows Penetrationtest / AD-Security

PowerShell 3,311 517 Updated Jan 29, 2024