Thanks to visit codestin.com
Credit goes to github.com

Skip to content
View lmagendie's full-sized avatar

Block or report lmagendie

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Stars

Windows

21 repositories

Standalone binaries for Linux/Windows of Impacket's examples

Python 739 92 Updated Jul 25, 2023

Abuse Impersonate Privilege from Service to SYSTEM like other potatoes do

C 397 53 Updated Feb 6, 2023

Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)

PowerShell 1,076 230 Updated Jul 5, 2021

PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server

PowerShell 2,646 478 Updated Dec 12, 2024

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 71,496 16,194 Updated Nov 2, 2025

Tool to audit and attack LAPS environments

PowerShell 906 125 Updated Jan 31, 2018

Execute shellcode from a remote-hosted bin file using Winhttp.

C 237 47 Updated Jun 22, 2023

Local privilege escalation from SeImpersonatePrivilege using EfsRpc.

C# 328 46 Updated Oct 17, 2022

A collection of scripts for assessing Microsoft Azure security

PowerShell 2,262 335 Updated Oct 29, 2025

C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527

C# 1,944 582 Updated Jul 20, 2021

Powershell tool to automate Active Directory enumeration.

PowerShell 1,236 147 Updated Sep 9, 2025

Attack Graph Visualizer and Explorer (Active Directory) ...Who's *really* Domain Admin?

Go 1,987 192 Updated Nov 7, 2025

A python script to automatically list vulnerable Windows ACEs/ACLs.

Python 62 11 Updated Jun 25, 2025

a tool for pentesters to help find delicious candy, by @l0ss and @Sh3r4 ( Twitter: @/mikeloss and @/sh3r4_hax )

C# 2,598 250 Updated Oct 7, 2025

Outil de récupération automatique des données AZure / Automated tool for dumping Azure configuration data

Rust 21 2 Updated Oct 13, 2025

Leak of any user's NetNTLM hash. Fixed in KB5040434

C++ 259 45 Updated Aug 13, 2024

Make everyone in your VLAN ASRep roastable

Python 232 30 Updated Oct 7, 2025

A Rust implementation of Internal-Monologue — retrieving NetNTLM hashes without touching LSASS, leveraging SSPI for NTLM negotiation and indirect NTAPIs for core operations.

Rust 186 20 Updated Apr 26, 2025

DCSync is a python script for dumping domain users secrets

Python 12 2 Updated Dec 19, 2024

A Rust implementation of GodPotato — abusing SeImpersonate to gain SYSTEM privileges. Includes a TCP-based reverse shell and indirect NTAPI for various operations.

Rust 345 31 Updated Apr 26, 2025