Thanks to visit codestin.com
Credit goes to Github.com

Skip to content
View AbdullahRizwan101's full-sized avatar

Block or report AbdullahRizwan101

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

POC for CVE-2025-54918 and a technical demonstration.

45 7 Updated Jan 12, 2026

A modified version of [mitm6](https://github.com/dirkjanm/mitm6) with Kerberos CNAME abuse capabilities to support Kerberos CNAME relay.

Python 59 7 Updated Jan 17, 2026

Python tool to automatically perform SPN-less RBCD attacks.

Python 107 11 Updated Jan 7, 2026

A python tool to map the access rights of network shares into a BloodHound OpenGraphs easily

Python 252 19 Updated Dec 18, 2025

一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。

Go 13,325 1,850 Updated Jan 22, 2026

A new tool to exploit automatically bad configurations in Active Directory with BloodHound json files

Python 59 4 Updated Dec 10, 2025

Neo-reGeorg is a project that seeks to aggressively refactor reGeorg

Python 3,290 474 Updated Jan 4, 2026

myADMonitor is an open-source Active Directory changes tracking tool

C# 213 20 Updated Oct 16, 2025

PoC to coerce authentication from Windows hosts using MS-WSP

C# 300 40 Updated Sep 7, 2023

A deliberately vulnerable Microsoft Entra ID environment. Learn identity security through hands-on, realistic attack challenges.

PowerShell 872 86 Updated Jan 15, 2026

A secure sandbox environment for malware developers and red teamers to test payloads against detection mechanisms before deployment. Integrates with LLM agents via MCP for enhanced analysis capabil…

YARA 1,289 143 Updated Nov 12, 2025

SharePoint WebPart Injection Exploit Tool

Python 310 82 Updated Nov 28, 2025

Local SYSTEM auth trigger for relaying

C# 167 25 Updated Jul 22, 2025

An open-source, free protector for .NET applications

C# 2,784 421 Updated Jun 7, 2024
PowerShell 161 39 Updated Sep 18, 2025

A python script to update /etc/hosts with ip addresses and hostnames found by netexec

Python 7 1 Updated Apr 4, 2025

A list of useful Powershell scripts with 100% AV bypass (At the time of publication).

PowerShell 1,186 177 Updated Jan 28, 2025

A collection of useful tools and scripts were developed and gathered throughout the Offensive Security's PEN-300 (OSEP) course.

PowerShell 323 76 Updated Aug 9, 2025

PoC Exploit for the NTLM reflection SMB flaw.

Python 656 126 Updated Jan 20, 2026

reflectively load any binary with Installutil LOLBAS

C# 9 1 Updated Nov 4, 2024

Everything from my OSEP study.

PowerShell 184 34 Updated Jan 4, 2026

CIS Benchmark Converter is a Python script that extracts recommendations from CIS Benchmark PDF documents and exports them into CSV, Excel, or JSON formats. The script converts unstructured PDF con…

Python 73 22 Updated Apr 28, 2025

An even funnier way to disable windows defender. (through WSC api)

C++ 3,178 278 Updated Nov 23, 2025

Interract with Microsoft SQL Server (MS SQL | MSSQL) servers and their linked instances in restricted environments, without the need for complex T-SQL queries.

C# 51 8 Updated Jan 21, 2026

Sliver CheatSheet for OSEP

PowerShell 237 56 Updated Nov 29, 2025

Weaponizing DCOM for NTLM Authentication Coercions

Python 275 23 Updated Jul 1, 2025

🧙‍♂️ Node.js Command & Control for Script-Jacking Vulnerable Electron Applications

JavaScript 1,279 212 Updated Jun 17, 2025
C 137 15 Updated Feb 11, 2025
Next