Skip to content
View ShutdownRepo's full-sized avatar
🍩
Gimme food
🍩
Gimme food

Organizations

@ThePorgs
Block or Report

Block or report ShutdownRepo

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Assess the security of your Active Directory with few or all privileges.

Python 93 10 Updated Jun 21, 2024

Parse SDDL strings

Python 34 6 Updated Apr 1, 2024

Simple Python version management

Roff 37,538 2,958 Updated Jun 22, 2024

Run your GitHub Actions locally 🚀

Go 51,703 1,297 Updated Jun 21, 2024

The Dom amongst the Flipper Zero Firmware. Give your Flipper the power and freedom it is really craving. Let it show you its true form. Dont delay, switch to the one and only true Master today!

C 9,114 648 Updated Jun 16, 2024

A Kerberos AP-REQ hijacking tool with DNS unsecure updates abuse.

Python 87 15 Updated Jun 9, 2024

Ask a TGS on behalf of another user without password

Pascal 455 65 Updated Sep 28, 2023

GitBook's official community page

111 10 Updated Feb 8, 2024

Fully featured and community-driven hacking environment

Python 1,624 173 Updated Jun 5, 2024

Notify is a Go-based assistance package that enables you to stream the output of several tools (or read from a file) and publish it to a variety of supported platforms.

Go 1,212 133 Updated Jun 17, 2024

Kraken, a modular multi-language webshell coded by @secu_x11

Python 497 48 Updated Feb 10, 2024

A tool designed to exploit a privilege escalation vulnerability in the sudo program on Unix-like systems. It takes advantage of a specific misconfiguration or flaw in sudo to gain elevated privileg…

Shell 2,128 247 Updated Jun 17, 2024

In-depth ldap enumeration utility

Python 357 42 Updated Jun 14, 2024

Username tools for penetration testing

Ruby 712 125 Updated May 12, 2024

D2 is a modern diagram scripting language that turns text to diagrams.

Go 16,121 401 Updated Jun 6, 2024

Active Directory ACL exploitation with BloodHound

Python 11 Updated May 18, 2021

Active Directory data collector for BloodHound written in Rust. 🦀

Rust 877 84 Updated Mar 14, 2024

Roast in the Middle

Python 259 27 Updated Apr 14, 2023

DirSync is a simple proof of concept PowerShell module to demonstrate the impact of delegating DS-Replication-Get-Changes and DS-Replication-Get-Changes-In-Filtered-Set.

PowerShell 22 1 Updated Apr 26, 2023

Just another Powerview alternative

Python 397 44 Updated Jun 20, 2024

🐬 A collection of awesome resources for the Flipper Zero device.

17,438 774 Updated May 26, 2024

Maximizing BloodHound. Max is a good boy.

Python 485 58 Updated Feb 13, 2024

A python script to dump all the challenges locally of a CTFd-based Capture the Flag.

Python 122 14 Updated Dec 30, 2023

Find vulnerabilities in AD Group Policy, but do it better than Grouper2 did.

C# 627 60 Updated Jun 5, 2024
Python 127 17 Updated Oct 31, 2023

Copy the properties and groups of a user from neo4j (bloodhound) to create an identical golden ticket.

Python 76 11 Updated May 6, 2024

Check for LDAP protections regarding the relay of NTLM authentication

Python 438 62 Updated Mar 13, 2024

Mentalist is a graphical tool for custom wordlist generation. It utilizes common human paradigms for constructing passwords and can output the full wordlist as well as rules compatible with Hashcat…

Python 1,731 241 Updated May 7, 2023

Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)

C# 754 156 Updated Feb 9, 2022

Multiplatform Python WebShell

Python 282 58 Updated Oct 23, 2023
Next