Thanks to visit codestin.com
Credit goes to github.com

Skip to content
View Syst2m's full-sized avatar

Block or report Syst2m

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

A C# tool for requesting certificates from ADCS using DCOM over SMB. This tool allows you to remotely request X.509 certificates from CA server using the MS-WCCE protocol over DCOM and It bypasses …

C# 81 7 Updated Nov 2, 2025

SharpSuccessor is a .NET Proof of Concept (POC) for fully weaponizing Yuval Gordon’s (@YuG0rd) BadSuccessor attack from Akamai.

C# 347 48 Updated Sep 26, 2025

A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE

Python 806 120 Updated May 19, 2024

OA漏洞利用工具

1,447 102 Updated Feb 26, 2025

Exhaustive search and flexible filtering of Active Directory ACEs.

Python 57 8 Updated Oct 27, 2025

Tuoni

Shell 150 10 Updated Oct 27, 2025

Wonka is a sweet Windows tool that extracts Kerberos tickets from the Local Security Authority (LSA) cache. Like finding a ticket, but for security research and penetration testing! 🎫

C# 104 12 Updated Oct 21, 2025

HexStrike AI MCP Agents is an advanced MCP server that lets AI agents (Claude, GPT, Copilot, etc.) autonomously run 150+ cybersecurity tools for automated pentesting, vulnerability discovery, bug b…

Python 4,263 1,005 Updated Oct 31, 2025

Your MitM sidekick for relaying attacks featuring DHCPv6 DNS takeover as well as mDNS, LLMNR and NetBIOS-NS spoofing.

Go 1,218 91 Updated Oct 20, 2025

wspcoerce coerces a Windows computer account via SMB to an arbitrary target using MS-WSP

Python 126 10 Updated Jul 7, 2025

MSIX Building Made Easy for Defenders

PowerShell 58 6 Updated Aug 25, 2025

Generate and Manage KeyCredentialLinks

Go 174 19 Updated Oct 8, 2025

Advanced Active Directory network topology analyzer with SMB validation, multiple authentication methods (password/NTLM/Kerberos), and comprehensive network discovery. Export results as BloodHound‑…

Python 599 65 Updated Oct 21, 2025

The cheat sheet about Java Deserialization vulnerabilities

3,147 602 Updated May 26, 2023

🚀 Free HTTP, SOCKS4, & SOCKS5 Proxy List * Updated every 5 minutes *

2,723 302 Updated Nov 5, 2025

综合后渗透方面的杂烩

Go 540 59 Updated Apr 22, 2025

SharpSilentChrome is a C# project that "silently" installs browser extensions on Google Chrome or MS Edge by updating the browsers' Preferences and Secure Preferences files. Currently, it only supp…

C# 178 29 Updated Aug 6, 2025

C# Script used for Red Team

C# 724 140 Updated Nov 16, 2021

FastWLAT (Fast Web Log Analysis Tool) 是基于 Electron + Vue 3 构建的跨平台高性能 Web 日志分析工具,支持本地内存模式与 Redis 分布式处理,专为海量WEB日志分析场景设计。提供日志解析、威胁规则引擎、可视化仪表盘及树状聚合分析,优化了百万级数据的导入速度与查询性能,助力网络安全人员快速洞察访问流量与安全威胁。支持 Windows…

218 17 Updated Oct 9, 2025

D(COM) V(ulnerability) S(canner) AKA Devious swiss army knife - Lateral movement using DCOM Objects

PowerShell 252 45 Updated Oct 13, 2020

基于ARL-V2.6.2修改后的版本

Shell 934 153 Updated Jun 26, 2025

This is the tool to dump the LSASS process on modern Windows 11

C++ 486 59 Updated Nov 1, 2025

PoC exploit for the vulnerable WatchDog Anti-Malware driver (amsdk.sys) – weaponized to kill protected EDR/AV processes via BYOVD.

C++ 172 19 Updated Sep 11, 2025

Modlishka. Reverse Proxy.

Go 5,204 932 Updated May 28, 2025

Whisker is a C# tool for taking over Active Directory user and computer accounts by manipulating their msDS-KeyCredentialLink attribute, effectively adding "Shadow Credentials" to the target account.

C# 915 112 Updated Nov 11, 2024

Internal Monologue Attack: Retrieving NTLM Hashes without Touching LSASS

C# 1,591 243 Updated Oct 11, 2018

A serie of exploits targeting eneio64.sys - Turning Physical Memory R/W into Virtual Memory R/W

C++ 106 21 Updated Oct 19, 2025

红队浏览器插件-检测VUE站点未授权漏洞

JavaScript 423 34 Updated Sep 9, 2025

A swiss army knife for pentesting networks

Python 8,964 1,696 Updated Dec 6, 2023

The ADSyncDump BOF is a port of Dirk-Jan Mollema's adconnectdump.py / ADSyncDecrypt into a Beacon Object File (BOF) with zero dependencies.

C 162 20 Updated Sep 3, 2025
Next