Skip to content
View dmarquesdev's full-sized avatar
Block or Report

Block or report dmarquesdev

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

A fork of the great TokenTactics with support for CAE and token endpoint v2

PowerShell 183 21 Updated Jun 17, 2024

A toolkit for your red team operations

Python 17 6 Updated Oct 24, 2021

Hide your Powershell script in plain sight. Bypass all Powershell security features

C 1,078 154 Updated Aug 19, 2019

So, you think you have MFA? AAD/ROPC/MFA bypass testing tool

Go 90 16 Updated Nov 21, 2022

Reflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loading of a library from memory into a host process.

C 2,664 766 Updated Sep 3, 2022

Determine if the WebClient Service (WebDAV) is running on a remote system

C 116 26 Updated Mar 9, 2024

TCP Port Redirection Utility

C 661 107 Updated Jan 31, 2023

Certified Red Team Operator (CRTO) Cheatsheet and Checklist

33 9 Updated Mar 16, 2024

Framework for Kerberos relaying

C# 839 118 Updated May 29, 2022

KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default settings).

C# 1,505 200 Updated Aug 6, 2022

Microsoft signed ActiveDirectory PowerShell module

PowerShell 818 197 Updated Oct 3, 2019

StandIn is a small .NET35/45 AD post-exploitation toolkit

C# 678 118 Updated Dec 2, 2023

OSINT Tool For Scraping Dark Websites

Python 434 81 Updated Apr 5, 2021

Malicious WMI Events using PowerShell

PowerShell 362 66 Updated Jul 25, 2016

The Elevate Kit demonstrates how to use third-party privilege escalation attacks with Cobalt Strike's Beacon payload.

PowerShell 101 16 Updated Jun 22, 2020

SharpUp is a C# port of various PowerUp functionality.

C# 1,196 235 Updated Feb 14, 2024

Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

C# 3,649 672 Updated Jul 8, 2024

Inject remote template link into word document for remote template injection

Python 150 19 Updated Feb 13, 2021

OneForAll是一款功能强大的子域收集工具

Python 8,061 1,277 Updated Apr 19, 2024

🕵️‍♂️ All-in-one OSINT tool for analysing any website

TypeScript 21,567 1,617 Updated Aug 18, 2024

Username enumeration and password spraying tool aimed at Microsoft O365.

Python 726 94 Updated Apr 23, 2024

TREVORspray is a modular password sprayer with threading, clever proxying, loot modules, and more!

Python 1,013 145 Updated Aug 13, 2024

Scripts to make password spraying attacks against Lync/S4B, OWA & O365 a lot quicker, less painful and more efficient

Python 1,441 267 Updated Oct 17, 2022

Refactored & improved CredKing password spraying tool, uses FireProx APIs to rotate IP addresses, stay anonymous, and beat throttling

Python 921 120 Updated Aug 9, 2024

MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It ca…

PowerShell 2,882 559 Updated Aug 7, 2024

Daily feed of bad IPs (with blacklist hit scores)

1,466 136 Updated Aug 18, 2024

🔨 List all IP ranges from: Google (Cloud & GoogleBot), Bing (Bingbot), Amazon (AWS), Microsoft, Oracle (Cloud), GitHub, Facebook (Meta), OpenAI (GPTBot) and other with daily updates.

Shell 525 90 Updated Aug 16, 2024

Hourly Checked and Updated Spamhaus IP Addresses lists

42 4 Updated Feb 27, 2024
Next