Skip to content
View ajpc500's full-sized avatar

Block or report ajpc500

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Python client for Microsoft Exchange Web Services (EWS)

Python 1,235 247 Updated Nov 6, 2025

A source generator to add a user-defined set of Win32 P/Invoke methods and supporting types to a C# project.

C# 2,402 114 Updated Nov 6, 2025

Unofficial revival of the well known .NET debugger and assembly editor, dnSpy

C# 9,206 604 Updated Oct 27, 2025

MemProcFS

C 3,870 493 Updated Oct 25, 2025

A C# port of the MinHook API hooking library

C# 220 43 Updated Oct 21, 2025

Simple (relatively) things allowing you to dig a bit deeper than usual.

C 3,414 549 Updated Oct 20, 2025

Custom Command and Control (C3). A framework for rapid prototyping of custom C2 channels, while still providing integration with existing offensive toolkits.

C++ 1,669 286 Updated Sep 25, 2025

Multithreaded C# .NET Assembly to enumerate accessible network shares in a domain

C# 365 52 Updated Sep 20, 2025

A header-only C++ library for accessing files in COFF binary format. (Including Windows PE/PE+ formats)

C++ 201 32 Updated Sep 11, 2025

A centralized resource for previously documented WDAC bypass techniques

581 78 Updated Sep 8, 2025

ADExplorerSnapshot.py is an AD Explorer snapshot parser. It is made as an ingestor for BloodHound, and also supports full-object dumping to NDJSON.

Python 1,011 137 Updated Aug 31, 2025

Collection of DLL function export forwards for DLL export function proxying

C++ 105 12 Updated Aug 21, 2025

A repository with my notable code snippets for Offensive Security's PEN-300 (OSEP) course.

C# 1,353 468 Updated Jul 27, 2025

The Havoc Framework

Go 7,933 1,127 Updated Jul 10, 2025

Azure JWT Token Manipulation Toolset

PowerShell 694 109 Updated Dec 6, 2024

Resolve syscall numbers at runtime for all Windows versions.

C# 61 12 Updated Nov 21, 2024

A .NET Runtime for Cobalt Strike's Beacon Object Files

C 753 109 Updated Sep 4, 2024

Collection of remote authentication triggers in C#

C 514 61 Updated May 15, 2024

A rewrite of the old legacy software "depends.exe" in C# for Windows devs to troubleshoot dll load dependencies issues.

C# 10,739 871 Updated May 15, 2024

My experiments in weaponizing Nim (https://nim-lang.org/)

Nim 3,009 364 Updated May 13, 2024

Rust Weaponization for Red Team Engagements.

Rust 2,938 332 Updated Apr 25, 2024

Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

PowerShell 2,218 431 Updated Apr 12, 2024

A protective and Low Level Shellcode Loader that defeats modern EDR systems.

C 916 143 Updated Mar 20, 2024

Cobalt Strike Malleable C2 Design and Reference Guide

1,731 301 Updated Dec 13, 2023

C# version of Powermad

C# 168 31 Updated Dec 5, 2023

StandIn is a small .NET35/45 AD post-exploitation toolkit

C# 816 135 Updated Dec 2, 2023

Collection of tools to use with Azure Applications

HTML 109 18 Updated Oct 13, 2023

CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit

HTML 816 172 Updated Oct 11, 2023

all paths lead to clouds

Go 638 49 Updated Oct 11, 2023
Next