Skip to content
View SpeerSec's full-sized avatar

Highlights

  • Pro

Block or report SpeerSec

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

PE bin2bin obfuscator

C 591 57 Updated Jul 6, 2024

Wordlists for creating statistically likely username lists for use in password attacks and security testing

935 131 Updated Aug 31, 2022

A tool for automating WPA3-Transition Mode Downgrade Attack also known as Dragonblood Vulnerability

Python 4 Updated Aug 25, 2024

A tool to escalate privileges in an active directory network by coercing authenticate from machine accounts and relaying to the certificate service.

C# 816 122 Updated Mar 20, 2023

Exploitation paths allowing you to (mis)use the Windows Privileges to elevate your rights within the OS.

1,954 268 Updated Feb 24, 2023

A New Exploitation Technique for Visual Studio Projects

C# 434 63 Updated Oct 30, 2023

Reverse Tunneling made easy for pentesters, by pentesters https://sysdream.com/

Go 1,716 223 Updated Jan 6, 2023

An automated phishing tool with 30 templates. This Tool is made for educational purpose only ! Author will not be responsible for any misuse of this toolkit !

HTML 11,279 3,755 Updated Aug 21, 2024

Modded version of shellphish.

HTML 2 Updated Apr 8, 2024

Sniffs sensitive data from interface or pcap

Python 1,686 437 Updated Nov 2, 2023

A python script to automatically coerce a Windows server to authenticate on an arbitrary machine through 12 methods.

Python 1,771 180 Updated Oct 15, 2024

DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYSTEM privileges. This script has been customized from the ori…

C# 321 38 Updated Aug 17, 2024

Red Team Toolkit - A curated list of tools that are commonly used in the field for Physical Security, Red Teaming, and Tactical Covert Entry.

472 55 Updated May 29, 2024

Describe how to use ffuf different options with examples

77 14 Updated Dec 11, 2022

The Hunt for Malicious Strings

C# 1,070 153 Updated Aug 21, 2022

RCE exploit for CVE-2020-11896 (Ripple20 IP-in-IP Heap Overflow Vulnerability) targeting Digi Connect ME 9210

Python 3 2 Updated Nov 30, 2022

Pentesting cheatsheet with all the commands I learned during my learning journey. Will try to to keep it up-to-date.

C 1,227 216 Updated Oct 4, 2024

🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List

6,256 1,667 Updated Jul 18, 2024

A couple of different scripts, made to automate attacks against NoSQL databases.

Python 54 11 Updated Mar 13, 2024

This tool extracts and displays data from the Recall feature in Windows 11, providing an easy way to access information about your PC's activity snapshots.

Python 1,972 153 Updated Jun 8, 2024

AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.

Python 5,129 875 Updated Jun 10, 2024

Generate FUD backdoors

C 238 51 Updated Mar 17, 2023

Crack any Microsoft Windows users password without any privilege (Guest account included)

Pascal 1,095 188 Updated Nov 9, 2023

Your NTDLL vaccine from modern direct syscall methods.

C# 35 8 Updated Apr 5, 2022

Awesome Nmap Grep

335 48 Updated Nov 17, 2019

AWS S3 Bucket/Object Finder

Python 115 34 Updated Jul 13, 2021

Docker Enumeration, Escalation of Privileges and Container Escapes (DEEPCE)

Shell 1,193 103 Updated Jun 5, 2024

Webapp to search tips on Twitter through #bugbountytips

CSS 69 19 Updated Dec 2, 2022
Next