Thanks to visit codestin.com
Credit goes to github.com

Skip to content
View jhony-alavez's full-sized avatar

Block or report jhony-alavez

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Proof-of-Concept tool for extracting NTLMv1 hashes from sessions on modern Windows systems.

C 416 33 Updated Oct 27, 2025

M365/Azure adversary simulation tool that generates realistic attack telemetry to help blue teams improve their detection and response capabilities.

Python 316 21 Updated Oct 12, 2025

PowerShell MachineAccountQuota and DNS exploit tools

PowerShell 1,396 186 Updated Jan 11, 2023

HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux

C 2,864 571 Updated Feb 24, 2025

Weaponize DLL hijacking easily. Backdoor any function in any DLL.

Go 642 75 Updated Aug 26, 2025

An Ansible collection that installs an SCCM deployment with optional configurations.

PowerShell 95 11 Updated Jun 26, 2025

Weaponized Browser-in-the-Middle (BitM) for Penetration Testers

HTML 567 64 Updated May 6, 2025

Phishing Framework for Pentesters

Roff 198 28 Updated May 16, 2023

Damn Vulnerable MCP Server

Python 1,219 118 Updated Jun 28, 2025

The swiss army knife of LSASS dumping

C 2,025 256 Updated Sep 17, 2024

Some notes and examples for cobalt strike's functionality

1,116 140 Updated Feb 8, 2022

Agressor script that lists available Cobalt Strike beacon commands and colors them based on their type

210 32 Updated Mar 18, 2024

A tool to escalate privileges in an active directory network by coercing authenticate from machine accounts and relaying to the certificate service.

C# 863 127 Updated Mar 20, 2023

Inject .NET assemblies into an existing process

C 504 73 Updated Jan 19, 2022

Open-source Windows and Office activator featuring HWID, Ohook, TSforge, and Online KMS activation methods, along with advanced troubleshooting.

Batchfile 155,648 15,019 Updated Nov 11, 2025

Parsler simplifies Snaffler's output by organizing raw logs into a searchable, filterable, and navigable format with visualizations.

Python 4 Updated Jan 13, 2025

Find, verify, and analyze leaked credentials

Go 23,168 2,132 Updated Nov 11, 2025

Data exfiltration over DNS request covert channel

JavaScript 876 191 Updated Apr 29, 2024

Curated list of public Beacon Object Files(BOFs) build in as submodules for easy cloning

C 136 14 Updated Apr 26, 2025

☁️ Nextcloud server, a safe home for all your data

PHP 33,349 4,626 Updated Nov 12, 2025

Transferred from https://github.com/DoubleLabyrinth/how-does-SecureCRT-encrypt-password

Python 288 109 Updated Sep 8, 2023

PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.

C 2,117 295 Updated Aug 15, 2024

A C# utility for interacting with SCCM

C# 665 99 Updated Aug 20, 2025

I will be uploading all the codes which I created with the help either opensource projects or blogs. This is a step by step EDR learning path for me.

C++ 287 33 Updated Aug 1, 2025

Next-Generation Linux Kernel Exploit Suggester

Perl 1,943 300 Updated Jan 28, 2023

Linux privilege escalation auditing tool

Shell 6,254 1,150 Updated Feb 17, 2024

Linux Exploit Suggester; based on operating system release number

Perl 1,804 410 Updated May 19, 2014

Find interesting files stored on (System Center) Configuration Manager (SCCM/CM) shares via HTTP(s)

Go 202 23 Updated Sep 30, 2024

Knowledge Management for Offensive Security Professionals Official Repository

149 21 Updated Feb 25, 2025

KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default settings).

C# 1,614 211 Updated Aug 6, 2022
Next