Skip to content
View Qftm's full-sized avatar
🎯
Opportunity
🎯
Opportunity

Block or report Qftm

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

免杀版Neo-reGeorg

Python 252 34 Updated Jun 8, 2023

Neo-reGeorg is a project that seeks to aggressively refactor reGeorg

Python 2,860 440 Updated Sep 23, 2024

Targeted evil twin attacks against WPA2-Enterprise networks. Indirect wireless pivots using hostile portal attacks.

C 2,122 306 Updated Sep 22, 2024

Venom - A Multi-hop Proxy for Penetration Testers

Go 1,997 350 Updated May 11, 2022

👻Stowaway -- Multi-hop Proxy Tool for pentesters

Go 2,742 407 Updated Aug 28, 2024

pull decrypted ipa from jailbreak device

JavaScript 3,404 622 Updated May 3, 2023

dnsx is a fast and multi-purpose DNS toolkit allow to run multiple DNS queries of your choice with a list of user-supplied resolvers.

Go 2,156 239 Updated Oct 14, 2024

一款基于各大企业信息API的工具,解决在遇到的各种针对国内企业信息收集难题。一键收集控股公司ICP备案、APP、小程序、微信公众号等信息聚合导出。

Go 3,009 290 Updated Sep 27, 2024

Automation for internal Windows Penetrationtest / AD-Security

PowerShell 3,309 517 Updated Jan 29, 2024

Contains a collection of Bash scripts designed for comprehensive security audits and network mapping of Active Directory (AD) environments. The scripts automate various tasks including LDAP queryin…

Shell 127 29 Updated May 17, 2024

DarkAngel 是一款全自动白帽漏洞扫描器,从hackerone、bugcrowd资产监听到漏洞报告生成、漏洞URL截屏、消息通知。

Ruby 595 74 Updated Aug 17, 2023

A repository of curated datasets from various attacks

Python 576 94 Updated Oct 7, 2024

Active Directory Integrated DNS dumping by any authenticated user

Python 909 109 Updated Dec 13, 2023

Python version of the C# tool for "Shadow Credentials" attacks

Python 580 67 Updated Oct 10, 2024

Whisker is a C# tool for taking over Active Directory user and computer accounts by manipulating their msDS-KeyCredentialLink attribute, effectively adding "Shadow Credentials" to the target account.

C# 796 97 Updated May 22, 2024

Investigate malicious Windows logon by visualizing and analyzing Windows event log

Python 2,717 442 Updated Jun 21, 2024
C# 242 35 Updated Sep 28, 2023
C# 439 72 Updated Nov 20, 2022

Proof of Concept Utilities Developed to Research NTLM Relaying Attacks Targeting ADFS

Go 171 14 Updated Jun 22, 2022

A tool to escalate privileges in an active directory network by coercing authenticate from machine accounts and relaying to the certificate service.

C# 816 122 Updated Mar 20, 2023

A python script to automatically coerce a Windows server to authenticate on an arbitrary machine through 12 methods.

Python 1,770 180 Updated Sep 25, 2024

Exchange your privileges for Domain Admin privs by abusing Exchange

Python 971 172 Updated Jan 23, 2020

MS-FSRVP coercion abuse PoC

Python 270 39 Updated Dec 30, 2021
Python 720 93 Updated Sep 9, 2022

NTLM relay test.

Python 184 27 Updated Dec 22, 2023

CVE-2018-8581 | Microsoft Exchange Server Elevation of Privilege Vulnerability

Python 331 107 Updated Dec 30, 2018

An NTLM relay tool to the EWS endpoint for on-premise exchange servers. Provides an OWA for hackers.

JavaScript 301 60 Updated Sep 7, 2022

ntlm relay attack to Exchange Web Services

Python 327 60 Updated Jan 15, 2018

Kerberos unconstrained delegation abuse toolkit

Python 1,122 168 Updated Dec 21, 2023

PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.

C 1,815 285 Updated Aug 15, 2024
Next