Skip to content
View beerandgin's full-sized avatar
Block or Report

Block or report beerandgin

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Mythic C2 profile supporting agent communication via Feishu APIs

Python 6 2 Updated Apr 4, 2023

StealthGuardian is a middleware layer that can be combined with adversary simulation tools to verify the resistance, detection level and behaviour detection of executed actions against defined def…

Python 13 2 Updated Aug 7, 2024

MaLDAPtive is a framework for LDAP SearchFilter parsing, obfuscation, deobfuscation and detection.

C# 113 8 Updated Aug 7, 2024
C# 4 Updated Aug 7, 2024

Exchange privilege escalations to Active Directory

PowerShell 715 114 Updated Apr 23, 2023

Powershell tool to automate Active Directory enumeration.

PowerShell 956 125 Updated Jul 24, 2024

Self contained htaccess shells and attacks

Shell 1,014 189 Updated Feb 17, 2022

AWS Attack Path Management Tool - Walking on the Moon

Go 121 3 Updated Aug 13, 2024

JAWS - Just Another Windows (Enum) Script

PowerShell 1,639 295 Updated Apr 19, 2021

This exploit rebuilds and exploit the CVE-2019-16098 which is in driver Micro-Star MSI Afterburner 4.6.2.15658 (aka RTCore64.sys and RTCore32.sys) allows any authenticated user to read and write to…

C 6 2 Updated Aug 5, 2024
Python 56 7 Updated Aug 5, 2024

BloodHound PowerShell client

PowerShell 27 6 Updated Aug 13, 2024

Go Project Template

Go 1 Updated Aug 7, 2024

APC Injection from Kernel

C 4 Updated Feb 16, 2022

Reflective Driver Loader

C 3 Updated Jan 9, 2023

Python script that performs email address validation against Office 365 without submitting login attempts.

Python 317 62 Updated Aug 7, 2020

Source files for my posts

C 14 6 Updated Jun 20, 2023

Driver loader for bypassing Windows x64 Driver Signature Enforcement

C 1,022 332 Updated Aug 1, 2019

Modular cross-platform Microsoft Graph API (Entra, o365, and Intune) enumeration and exploitation toolkit

Python 100 11 Updated Jul 28, 2024

BOF and Python3 implementation of technique to unbind 445/tcp on Windows via SCM interactions

C 204 24 Updated Aug 4, 2024

A Huge Learning Resources with Labs For Offensive Security Players

886 200 Updated Jul 13, 2022

Enumerate valid usernames from Office 365 using ActiveSync, Autodiscover v1, or office.com login page.

Python 230 38 Updated May 2, 2024

New version of RottenPotato as a C DLL and standalone C binary - no need for meterpreter or other tools.

C 880 180 Updated Dec 29, 2017

A POC to disable TamperProtection and other Defender / MDE components

C 160 30 Updated Jun 6, 2024

Quietly and anonymously bruteforce Active Directory usernames at insane speeds from Domain Controllers by (ab)using LDAP Ping requests (cLDAP)

Go 981 78 Updated Feb 19, 2024

A collection of GCP IAM privilege escalation methods documented by the Rhino Security Labs team.

Python 332 74 Updated Apr 18, 2024

Port of Mandiant ShellcodeHashes plugin from IDA to BinaryNinja

Python 9 2 Updated Jul 24, 2024

Unhook Ntdll.dll, Go & C .

C 9 Updated Jul 11, 2024
Next