Skip to content
View cmacd88's full-sized avatar

Block or report cmacd88

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

TeamFiltration is a cross-platform framework for enumerating, spraying, exfiltrating, and backdooring O365 AAD accounts

C# 1,041 114 Updated May 22, 2024

A Post-exploitation Toolset for Interacting with the Microsoft Graph API

PowerShell 861 90 Updated Sep 24, 2024

Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.

2,261 332 Updated Sep 26, 2024

game of active directory

PowerShell 5,140 718 Updated Oct 4, 2024

Deep Linux runtime visibility meets Wireshark

C 227 7 Updated Sep 29, 2024

.NET IPv4/IPv6 machine-in-the-middle tool for penetration testers

C# 2,521 442 Updated Aug 6, 2024
PowerShell 58 7 Updated Jun 9, 2021

A tiny tool built to help AD Admins safely utilize the Protected Users group.

PowerShell 16 Updated Oct 2, 2024

A tiny tool to find and fix common misconfigurations in Active Directory-integrated DNS

PowerShell 77 7 Updated Oct 3, 2024

A small tool built to find and fix common misconfigurations in Active Directory Certificate Services.

PowerShell 824 77 Updated Sep 27, 2024

A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.

PowerShell 6,444 904 Updated Oct 2, 2024

Official inference repo for FLUX.1 models

Python 14,440 1,039 Updated Oct 3, 2024

Quadratic | Spreadsheet with Python, SQL, and AI

Rust 2,990 151 Updated Oct 4, 2024

Get insights into the actual strength and quality of passwords in Active Directory.

PowerShell 2 Updated Jul 4, 2024

Get insights into the actual strength and quality of passwords in Active Directory.

PowerShell 151 29 Updated Jul 11, 2024

AD Scripts

PowerShell 259 76 Updated Jul 30, 2024

Kerberos unconstrained delegation abuse toolkit

Python 1,113 167 Updated Dec 21, 2023
PowerShell 25 6 Updated May 16, 2023

Impacket is a collection of Python classes for working with network protocols.

Python 13,377 3,558 Updated Sep 26, 2024

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

C# 15,860 3,068 Updated Oct 3, 2024

Directory/File, DNS and VHost busting tool written in Go

Go 9,649 1,178 Updated Sep 23, 2024
PowerShell 253 58 Updated Jul 15, 2022

PowerSploit - A PowerShell Post-Exploitation Framework

PowerShell 11,820 4,597 Updated Aug 17, 2020

A little toolbox to play with Microsoft Kerberos in C

C 1,411 209 Updated Dec 14, 2021

Trying to tame the three-headed dog.

C# 4,054 774 Updated Sep 12, 2024

Red Team Cheatsheet in constant expansion.

1,110 160 Updated Dec 28, 2023

RedSnarf is a pen-testing / red-teaming tool for Windows environments

PowerShell 1,200 240 Updated Sep 14, 2020

RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.

1,724 302 Updated May 23, 2024

Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

PowerShell 1,985 379 Updated Apr 12, 2024

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

5,483 1,192 Updated Oct 4, 2024
Next