Skip to content
View e0x70i's full-sized avatar

Block or report e0x70i

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

A recursive internet scanner for hackers.

Python 4,627 418 Updated Oct 16, 2024
Java 10 7 Updated Mar 27, 2023

Red Canary Mac Monitor is an advanced, stand-alone system monitoring tool tailor-made for macOS security research. Beginning with Endpoint Security (ES), it collects and enriches system events, dis…

Swift 923 44 Updated Jul 3, 2024

Dumping DPAPI credz remotely

Python 955 112 Updated Aug 1, 2024

Sustainable shellcode evasion

Python 106 9 Updated Jul 31, 2024

Interactively authenticate to GlobalProtect VPNs that require SAML

Python 300 68 Updated Sep 4, 2024

Cobalt Strike kit for Lateral Movement

C# 643 106 Updated Feb 21, 2020

Cobalt Strike kit for Persistence

462 74 Updated Jan 27, 2020

GQL Burp Extension

Java 21 14 Updated Sep 16, 2022

Notes about attacking Jenkins servers

Python 1,955 322 Updated Jul 10, 2024

A Tool for Domain Flyovers

Go 5,618 875 Updated May 22, 2022
Python 1 1 Updated Sep 20, 2024

Alternative C# Implementation tool to retrieve Active Directory Integrated DNS records with IP addresses

C# 48 5 Updated Aug 8, 2020

Surveillance Detection Scout: Your Lookout on Autopilot

Vue 369 58 Updated Jan 5, 2023

Google Search Scraper

Python 564 105 Updated Aug 23, 2019

The SpecterOps project management and reporting engine

Python 1,326 182 Updated Oct 8, 2024

A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.

PowerShell 6,479 906 Updated Oct 14, 2024

Convert Word documents (.docx files) to HTML

JavaScript 4,941 540 Updated Sep 2, 2024

Exercises to learn how to fuzz with American Fuzzy Lop

C 1,225 195 Updated Oct 12, 2022

Collection of IronPython scripts and executables for penetration testing

Python 55 9 Updated Feb 26, 2019

Toolbox containing research notes & PoC code for weaponizing .NET's DLR

PowerShell 513 112 Updated Jan 21, 2022

In-depth attack surface mapping and asset discovery

Go 11,936 1,880 Updated Oct 16, 2024

Find vulnerabilities in AD Group Policy

641 84 Updated Mar 25, 2022

Generates x86, x64, or AMD64 x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

C 3,547 631 Updated Sep 12, 2024

The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the contr…

Python 11,690 2,309 Updated Oct 16, 2024

Ingests logs/dbs from cobalt and empire and outputs an excel report with activity, sessions, and credentials

Python 20 3 Updated Dec 3, 2020

🐍 A toolkit for testing, tweaking and cracking JSON Web Tokens

Python 5,352 670 Updated Aug 1, 2024

This script is a multi-threaded Okta password sprayer.

Python 67 16 Updated Jan 5, 2024

Domain Password Audit Tool for Pentesters

Python 898 155 Updated Jun 24, 2022

Auto Root Exploit Tool

Shell 528 162 Updated Jun 15, 2023
Next