Skip to content
View bewniac's full-sized avatar

Organizations

@securityfest

Block or report bewniac

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
27 results for forked starred repositories
Clear filter

SoaPy is a Proof of Concept (PoC) tool for conducting offensive interaction with Active Directory Web Services (ADWS) from Linux hosts.

Python 253 23 Updated Feb 21, 2025

Pentest Report Manager

JavaScript 27 2 Updated Apr 2, 2025

The Distributed Scanning Framework for Everybody! Control Your Infrastructure, Scale Your Scanning-On Your Terms. Easily distribute arbitrary binaries and scripts using any of our nine supported cl…

Shell 652 71 Updated Sep 2, 2025

A collection of tools Neil and Andy have been working on released in one place and interlinked with previous tools

C# 7 1 Updated Jul 12, 2023

Automatically deploy Nemesis

Jinja 21 1 Updated Jun 14, 2024

Azure DevOps Services Attack Toolkit

C# 301 34 Updated Mar 15, 2025

linikatz is a tool to attack AD on UNIX

Shell 148 15 Updated Oct 19, 2023

reverse shell using curl

Python 218 22 Updated Feb 22, 2025

Impacket is a collection of Python classes for working with network protocols.

Python 296 20 Updated Jul 23, 2025

LPE exploit for CVE-2023-21768

C 422 66 Updated Mar 8, 2023

Kubesploit is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in Golang, focused on containerized environments.

Go 1,206 118 Updated Feb 3, 2025

A C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation.

C# 403 38 Updated Jan 10, 2025

An open-source, free protector for .NET applications

C# 2,721 416 Updated Jun 7, 2024

Sysmon configuration file template with default high-quality event tracing

522 66 Updated Sep 23, 2025

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

C 117 12 Updated Oct 21, 2023

Identifies the bytes that Microsoft Defender flags on.

C# 93 14 Updated May 10, 2022

Monitor AWS Managed IAM Policies Changes

TypeScript 492 34 Updated Nov 6, 2025

Unofficial revival of the well known .NET debugger and assembly editor, dnSpy

C# 9,205 604 Updated Oct 27, 2025

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authenticat…

Python 6,113 840 Updated Oct 30, 2025

Remote Desktop Protocol .NET Console Application for Authenticated Command Execution

C# 12 1 Updated Jan 21, 2020

Proof-of-concept obfuscation toolkit for C# post-exploitation tools

Python 433 79 Updated Jul 22, 2022

A Collection of Email and Landing Page Templates for Use with Gophish

HTML 31 23 Updated Nov 14, 2017

Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.

PowerShell 4,891 660 Updated Sep 6, 2025

Simple fork from degoogle original project with bug hunting purposes

Python 89 26 Updated Jun 15, 2022

A post exploitation framework designed to operate covertly on heavily monitored environments

C 21 1 Updated Jan 5, 2021

The Artillery Project is an open-source blue team tool designed to protect Linux and Windows operating systems through multiple methods.

Python 1,028 202 Updated Jan 6, 2022