Skip to content
View bmdyy's full-sized avatar
😎
😎
Block or Report

Block or report bmdyy

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

PowerShell Obfuscator

PowerShell 3,510 745 Updated Aug 10, 2023

My musings with PowerShell

PowerShell 2,566 761 Updated Nov 19, 2021

The Hunt for Malicious Strings

C# 971 141 Updated Aug 21, 2022

A fully working example of how to exploit log4j on a minecraft server

Java 6 Updated Apr 24, 2023

Cobalt Strike - Malleable C2 Profiles. A collection of profiles used in different projects using Cobalt Strike https://www.cobaltstrike.com/.

696 157 Updated Oct 28, 2022

Impacket is a collection of Python classes for working with network protocols.

Python 12,676 3,434 Updated Apr 18, 2024

World's fastest and most advanced password recovery utility

C 19,840 2,740 Updated Apr 17, 2024

The swiss army knife of LSASS dumping

C 1,624 225 Updated Jan 6, 2024

Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019

C# 1,461 206 Updated Jan 19, 2024

KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default settings).

C# 1,455 192 Updated Aug 6, 2022

Whisker is a C# tool for taking over Active Directory user and computer accounts by manipulating their msDS-KeyCredentialLink attribute, effectively adding "Shadow Credentials" to the target account.

C# 737 93 Updated Nov 21, 2023

The Havoc Framework.

Go 5,999 872 Updated Apr 1, 2024

Password cracking rules for Hashcat based on statistics and industry patterns

1,358 295 Updated Jul 15, 2019

Collection of tested Cobaltstrike aggressor scripts.

PowerShell 108 33 Updated Mar 16, 2020

Reflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loading of a library from memory into a host process.

C 2,555 755 Updated Sep 3, 2022

This Python script allows you to generate Nessus Professional Keys directly without having to fill out the registration form. It simplifies the process and makes it more convenient for users to get…

Python 25 8 Updated Sep 9, 2023

Windows in a Docker container.

Shell 12,596 951 Updated Apr 18, 2024

Portable OpenSSH, all Win32-OpenSSH releases and wiki are managed at https://github.com/powershell/Win32-OpenSSH

C 1,695 311 Updated Mar 29, 2024

🐍 A toolkit for testing, tweaking and cracking JSON Web Tokens

Python 4,948 631 Updated Apr 1, 2024

A next-generation crawling and spidering framework.

Go 8,645 460 Updated Apr 18, 2024

A Windows and Office activator using HWID / Ohook / KMS38 / Online KMS activation methods, with a focus on open-source code and fewer antivirus detections.

Batchfile 71,039 7,030 Updated Apr 15, 2024

Provide powerful tools for seccomp analysis

Ruby 919 69 Updated Mar 2, 2024

A Python based ingestor for BloodHound

Python 1,754 292 Updated Apr 19, 2024

Monitor linux processes without root permissions

Go 4,526 481 Updated Jan 17, 2023

Defeating Windows User Account Control

C 5,890 1,284 Updated Apr 17, 2024

Compiled Binaries for Ghostpack (.NET v4.0)

1,001 204 Updated Nov 8, 2022

Mimikatz implementation in pure Python

Python 2,664 358 Updated Apr 5, 2024

One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️

Python 5,264 665 Updated Apr 18, 2024

A pentest reporting tool written in Python. Free yourself from Microsoft Word.

Python 1,216 222 Updated Apr 12, 2024

Weaponized web shell

Python 3,061 594 Updated Mar 6, 2024
Next