Coder Social home page Coder Social logo

talibosmani's Projects

jndi-exploit-kit icon jndi-exploit-kit

JNDI-Exploitation-Kit(A modified version of the great JNDI-Injection-Exploit created by @welk1n. This tool can be used to start an HTTP Server, RMI Server and LDAP Server to exploit java web apps vulnerable to JNDI Injection)

killdefender icon killdefender

A small (Edited) POC to make defender useless by removing its token privileges and lowering the token integrity

latloader icon latloader

PoC module to demonstrate automated lateral movement with the Havoc C2 framework.

leaked icon leaked

Leaked? 2.0 - A Checking tool for Hash codes, Passwords and Emails leaked

linwinpwn icon linwinpwn

linWinPwn is a bash script that automates a number of Active Directory Enumeration and Vulnerability checks

malleable-c2-profiles icon malleable-c2-profiles

Cobalt Strike - Malleable C2 Profiles. A collection of profiles used in different projects using Cobalt Strike https://www.cobaltstrike.com/.

merlin icon merlin

Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.

nativedump icon nativedump

Dump lsass using only Native APIs by hand-crafting Minidump files (without MinidumpWriteDump!)

nopac icon nopac

CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.

office-dde-payloads icon office-dde-payloads

Collection of scripts and templates to generate Office documents embedded with the DDE, macro-less command execution technique.

operatorskit icon operatorskit

Collection of Beacon Object Files (BOF) for Cobalt Strike

pachine icon pachine

Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)

pacu icon pacu

The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.

peass-ng icon peass-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

pickl3 icon pickl3

Windows active user credential phishing tool

populateactivedirectory icon populateactivedirectory

Powershell script to build active directory forest and populate AD with random AD objects including AD users objects, computers objects, groups objects, GPOs and network shares required. It also adds ASREProast account, kerberoastable account, and misconfigured ACLs to the domain for testing purposes

powershdll icon powershdll

Run PowerShell with rundll32. Bypass software restrictions.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.