Skip to content
View jib1337's full-sized avatar
🎯
Focusing
🎯
Focusing
  • Sydney, NSW

Block or report jib1337

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Alternative Twitter front-end

Nim 11,986 686 Updated Dec 8, 2025

Twitch VOD/Clip Downloader - Chat Download/Render/Replay

C# 3,502 318 Updated Nov 11, 2025

RottenPotato local privilege escalation from service account to SYSTEM

C# 690 140 Updated Dec 29, 2017

TweeterPy is a python library to extract data from Twitter. TweeterPy API lets you scrape data from a user's profile like username, userid, bio, followers/followings list, profile media, tweets, etc.

Python 301 48 Updated Oct 9, 2025

ADRecon is a tool which gathers information about the Active Directory and generates a report which can provide a holistic picture of the current state of the target AD environment.

PowerShell 890 116 Updated Oct 15, 2024

Nuclei is a fast, customizable vulnerability scanner powered by the global security community and built on a simple YAML-based DSL, enabling collaboration to tackle trending vulnerabilities on the …

Go 26,126 3,015 Updated Dec 19, 2025

PrintNightmare (CVE-2021-34527) PoC Exploit

Python 118 20 Updated Dec 17, 2022

DKMC - Dont kill my cat - Malicious payload evasion tool

Python 1,418 291 Updated Jul 20, 2020

Azure Security Resources and Notes

PowerShell 1,669 221 Updated Nov 7, 2025

This repo covers some code execution and AV Evasion methods for Macros in Office documents

VBA 1,257 234 Updated Jan 27, 2022

💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh

Python 3,553 461 Updated Nov 14, 2025

Porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands

C# 1,010 139 Updated Nov 7, 2021

C++ Windows Reverse Shell - Universal DLL Hijack | SSL Encryption | Statically Linked

C++ 89 26 Updated Mar 29, 2020

A tool to escalate privileges in an active directory network by coercing authenticate from machine accounts and relaying to the certificate service.

C# 865 127 Updated Mar 20, 2023

Obfuscate specific windows apis with different apis

C++ 1,018 179 Updated Feb 21, 2021

CredPhish is a PowerShell script designed to invoke legitimate credential prompts and exfiltrate passwords over DNS.

PowerShell 291 45 Updated Jul 27, 2021

Windows Pentest Scripts

PowerShell 232 66 Updated Jan 10, 2018

Linux enumeration tool for pentesting and CTFs with verbosity levels

Shell 3,802 600 Updated Dec 25, 2023

Enumerate missing KBs and suggest exploits for useful Privilege Escalation vulnerabilities

C# 1,652 274 Updated Nov 28, 2020

windows-kernel-exploits Windows平台提权漏洞集合

C 8,547 2,868 Updated Jun 11, 2021

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

PowerShell 9,636 2,541 Updated Apr 25, 2024

My musings with PowerShell

PowerShell 2,697 765 Updated Nov 19, 2021

Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique present…

Python 3,890 825 Updated Jan 24, 2024

MSDAT: Microsoft SQL Database Attacking Tool

Python 968 148 Updated Aug 1, 2023

PowerShell script to quickly find missing software patches for local privilege escalation vulnerabilities.

PowerShell 1,969 417 Updated Oct 10, 2018

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

6,423 1,314 Updated Mar 21, 2025

Docker Enumeration, Escalation of Privileges and Container Escapes (DEEPCE)

Shell 1,426 115 Updated Feb 17, 2025

Privilege Escalation Enumeration Script for Windows

PowerShell 3,598 497 Updated Nov 19, 2025

Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.

PowerShell 4,962 670 Updated Dec 12, 2025

Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

C# 4,405 752 Updated Jan 10, 2025
Next