Stars
GgBoom-993 / PetitPotam
Forked from ly4k/PetitPotamPython implementation for PetitPotam
PortSwigger Web Security Academy
Encoder PHP webshell to bypass WAF using XOR operations.
GgBoom-993 / EwoMailForDocker
Forked from en0th/EwoMailForDockerEwoMail是基于Linux的企业邮箱服务器,集成了众多优秀稳定的组件,是一个快速部署、简单高效、多语言、安全稳定的邮件解决方案
A powershell password sprayer based on LDAP.
Awesome curated collection of images and prompts generated by GPT-4o and gpt-image-1. Explore AI generated visuals created with ChatGPT and Sora, showcasing OpenAI’s advanced image generation capab…
An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability
This tool generates gopher link for exploiting SSRF and gaining RCE in various servers
ChatGPT Jailbreaks, GPT Assistants Prompt Leaks, GPTs Prompt Injection, LLM Prompt Security, Super Prompts, Prompt Hack, Prompt Security, Ai Prompt Engineering, Adversarial Machine Learning.
Find vulnerabilities, misconfigurations, secrets, SBOM in containers, Kubernetes, code repositories, clouds and more
Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.
WSuspicious - A tool to abuse insecure WSUS connections for privilege escalations
Standalone implementation of a part of the WSUS spec. Built for offensive security purposes.
RustRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Rust 🦀
BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world.…
KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default settings).
Windows Local Privilege Escalation Cookbook
Privilege Escalation Enumeration Script for Windows
Attack Graph Visualizer and Explorer (Active Directory) ...Who's *really* Domain Admin?
PowerHuntShares is an audit script designed in inventory, analyze, and report excessive privileges configured on Active Directory domains.