Code Monkey home page Code Monkey logo

leomatias's Projects

powersploit icon powersploit

PowerSploit - A PowerShell Post-Exploitation Framework

powerupsql icon powerupsql

PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server

ppldump icon ppldump

Dump the memory of a PPL with a userland exploit

printspoofer icon printspoofer

Abusing Impersonation Privileges on Windows 10 and Server 2019

privexchange icon privexchange

Exchange your privileges for Domain Admin privs by abusing Exchange

psattack icon psattack

A portable console aimed at making pentesting with PowerShell a little easier.

psbits icon psbits

Simple (relatively) things allowing you to dig a bit deeper than usual.

pspkiaudit icon pspkiaudit

PowerShell toolkit for AD CS auditing based on the PSPKI toolkit.

pswinreporting icon pswinreporting

This PowerShell Module, which started as an event library (Get-EventsLibrary.ps1), has now grown up and became full fledged PowerShell Module. This module has multiple functionalities but one of the signature features of this module is ability to parse Security (mostly) logs on Domain Controllers.

public-pentesting-reports icon public-pentesting-reports

Curated list of public penetration test reports released by several consulting firms and academic security groups

purplepanda icon purplepanda

Identify privilege escalation paths within and across different clouds

pwdlyser icon pwdlyser

Pwdlyser is an all encompassing security auditing tool. This repo serves as the open-source base for the new version of Pwdlyser (previously closed-source).

pwnxss icon pwnxss

PwnXSS: Vulnerability (XSS) scanner exploit

pyrdp icon pyrdp

RDP man-in-the-middle (mitm) and library for Python 3 with the ability to watch connections live or after the fact

pywhisker icon pywhisker

Python version of the C# tool for "Shadow Credentials" attacks

qark icon qark

Tool to look for several security related Android application vulnerabilities

qsreplace icon qsreplace

Accept URLs on stdin, replace all query string values with a user-supplied value

quarkspwdump icon quarkspwdump

Dump various types of Windows credentials without injecting in any process.

queryxss icon queryxss

Tool for testing reflections in the HTTP responses

race icon race

RACE is a PowerShell module for executing ACL attacks against Windows targets.

random icon random

Assorted scripts and one off things

ransomware-reports icon ransomware-reports

This repo is a collection of Ransomware reports from vendors, researchers, etc.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.