Skip to content
View api0cradle's full-sized avatar

Highlights

  • Pro

Organizations

@ALBY-Project

Block or report api0cradle

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 250 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

AD Miner is an Active Directory audit tool that leverages cypher queries to crunch data from the #Bloodhound graph database to uncover security weaknesses

JavaScript 1,429 147 Updated Mar 12, 2025

A Python POC for CRED1 over SOCKS5

Python 158 13 Updated Oct 5, 2024

Phishing with a fake reCAPTCHA

HTML 612 136 Updated Sep 13, 2024

Disconnected RSAT - A method of running Group Policy Manager, Certificate Authority and Certificate Templates MMC snap-ins from non-domain joined machies

C# 261 30 Updated Dec 27, 2024

A tunneling toolkit enabling operators to move data from one place to another evasively.

Python 71 6 Updated Sep 2, 2025

An other No-Fix LPE, NTLMRelay2Self over HTTP (Webdav).

C 413 43 Updated Jan 27, 2024

Nidhogg is an all-in-one simple to use windows kernel rootkit.

C++ 2,096 302 Updated Oct 7, 2025

IPFuscator - A tool to automatically generate alternative IP representations

HTML 393 57 Updated Jan 12, 2024

Find interesting files stored on (System Center) Configuration Manager (SCCM/CM) SMB shares

PowerShell 181 22 Updated Feb 5, 2023

Attack Graph Visualizer and Explorer (Active Directory) ...Who's *really* Domain Admin?

Go 1,981 191 Updated Oct 5, 2025

Simple (relatively) things allowing you to dig a bit deeper than usual.

C 3,407 549 Updated Aug 11, 2025

A tool for generating fake code signing certificates or signing real ones

Go 946 138 Updated Apr 17, 2023
9 Updated Sep 12, 2022

lateral movement techniques that can be used during red team exercises

PowerShell 272 50 Updated Jan 13, 2020

Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io), LOLBAS (https://github.com/LOLBAS-Project/LOLBAS), WADComs (https://wadcoms.github.io), and Hijack…

Python 283 41 Updated Jun 16, 2023

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 70,655 16,043 Updated Oct 5, 2025

Local privilege escalation, or remote code execution, through Splunk Universal Forwarder (UF) misconfigurations

Python 254 53 Updated Sep 30, 2022

Basics of Windows privilege escalation

133 35 Updated Sep 30, 2017

A collection of Red Team focused tools, scripts, and notes

PowerShell 1,138 197 Updated Nov 19, 2024

A Deep Learning Approach for Password Guessing (https://arxiv.org/abs/1709.00440)

Python 1,916 381 Updated Feb 24, 2023

Windows Exploit Suggester - Next Generation

Python 4,636 601 Updated Oct 3, 2025

Hide your Powershell script in plain sight. Bypass all Powershell security features

C++ 1,238 168 Updated Aug 19, 2019

PoC tool to coerce Windows hosts authenticate to other machines via the MS-RPRN RPC interface. This is possible via other protocols as well.

C# 1,039 149 Updated May 29, 2024

An NTLM relay tool to the EWS endpoint for on-premise exchange servers. Provides an OWA for hackers.

JavaScript 306 61 Updated Sep 7, 2022

HTTPLeaks - All possible ways, a website can leak HTTP requests

HTML 2,060 206 Updated Oct 23, 2024

An SSL Enabled Basic Auth Credential Harvester with a Word Document Template URL Injector

Go 1,009 209 Updated Sep 11, 2017

APTnotes data

1,749 287 Updated Dec 16, 2024

This tool allows one to recover old RDP (mstsc) session information in the form of broken PNG files. These PNG files allows Red Team member to extract juicy information such as LAPS passwords or an…

Python 219 57 Updated Aug 4, 2018

The Unofficial PowerShell Best Practices and Style Guide

2,348 291 Updated May 19, 2023
Next