Thanks to visit codestin.com
Credit goes to github.com

Skip to content
View KINGSABRI's full-sized avatar
♠️
♠️

Block or report KINGSABRI

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

SCCMHunter is a post-ex tool built to streamline identifying, profiling, and attacking SCCM related assets in an Active Directory domain.

Python 871 111 Updated Jan 4, 2026
Python 28 1 Updated Dec 10, 2025

ProfileHound - BloodHound OpenGraph collector for user profiles stored on domain machines. Make informed decisions about looting secrets by identifying active user profiles on domain machines.

Python 141 10 Updated Jan 3, 2026

Advanced Active Directory network topology analyzer with SMB validation, multiple authentication methods (password/NTLM/Kerberos), and comprehensive network discovery. Export results as BloodHound‑…

Python 649 74 Updated Jan 16, 2026

Library of BOFs to interact with SQL servers

C 217 29 Updated Dec 3, 2025

Active Directory data ingestor for BloodHound Community Edition written in Rust. 🦀

Rust 432 39 Updated Jan 15, 2026

Misconfiguration Manager is a central knowledge base for all known Microsoft Configuration Manager tradecraft and associated defensive and hardening guidance.

PowerShell 1,072 107 Updated Jan 14, 2026

Weaponize DLL hijacking easily. Backdoor any function in any DLL.

Go 693 84 Updated Aug 26, 2025

Cybersecurity AI (CAI), the framework for AI Security

Python 6,755 950 Updated Jan 16, 2026

The successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ. Pivot and pwn.

Python 3,149 830 Updated Mar 6, 2025

This repository is for active development of the Azure SDK for Go. For consumers of the SDK we recommend visiting our public developer docs at:

Go 1,788 956 Updated Jan 16, 2026

Network-wide ads & trackers blocking DNS server

Go 32,110 2,217 Updated Jan 16, 2026

A library for creating, reading and editing PE files and .NET modules.

C# 1,039 142 Updated Dec 18, 2025

Simple dotnet Native AOT app that uses AsmResolver to convert shellcode to PE

C# 66 7 Updated May 1, 2023

Course to get into Large Language Models (LLMs) with roadmaps and Colab notebooks.

73,312 8,413 Updated Dec 22, 2025

Curated list of project-based tutorials

255,917 33,396 Updated Aug 15, 2024

Tool for Active Directory Certificate Services enumeration and abuse

Python 3,343 449 Updated Dec 3, 2025

Source generator to add D/Invoke and indirect syscall methods to a C# project.

C# 185 25 Updated Mar 4, 2024

Enumerate Domain Data

C# 335 59 Updated Sep 13, 2023

AV/EDR evasion via direct system calls.

Assembly 1,973 273 Updated Jan 1, 2023

Repository for slide decks of public talks I've given.

14 2 Updated Apr 23, 2023

A collection of C# shellcode injection techniques. All techniques use an AES encrypted meterpreter payload. I will be building this project up as I learn, discover or develop more techniques. Some …

C# 463 96 Updated Oct 22, 2021

Obfuscate Go builds

Go 5,266 335 Updated Dec 23, 2025

A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques.

C 1,355 216 Updated Oct 27, 2023

Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods

Go 1,466 198 Updated Aug 18, 2023

SigFlip is a tool for patching authenticode signed PE files (exe, dll, sys ..etc) without invalidating or breaking the existing signature.

C# 1,241 204 Updated Aug 27, 2023

Active Directory certificate abuse.

C# 1,892 271 Updated Oct 27, 2025

Creating a repository with all public Beacon Object Files (BoFs)

564 60 Updated Aug 30, 2023

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Go 14,474 2,542 Updated Oct 6, 2025
Next