Skip to content
View lineeralgebra's full-sized avatar
:octocat:
:octocat:
  • donulmez aksamin ufku xD

Block or report lineeralgebra

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

212 results for source starred repositories
Clear filter

PowerShell toolkit that extracts locked Windows files (SAM, SYSTEM, NTDS, ...) using MFT parsing and raw disk reads

PowerShell 169 17 Updated Oct 30, 2025

PowerShell tool that shows how to read and write NTLM OWF values via samlib.dll.

PowerShell 61 10 Updated Oct 22, 2025

BOF to steal Teams cookies

C 69 8 Updated Nov 2, 2025

A tool to view and extract the contents of an Windows Installer (.msi) file.

C# 1,569 171 Updated Nov 3, 2025

Active Directory Firewall

HTML 91 8 Updated Oct 1, 2025

Totally Automatic LFI Exploiter (+ Reverse Shell) and Scanner

Python 1,880 401 Updated Apr 13, 2022

A tool designed to exploit bad implementations of decryption mechanisms in Laravel applications.

Python 110 11 Updated Jun 25, 2025

A C# tool for requesting certificates from ADCS using DCOM over SMB. This tool allows you to remotely request X.509 certificates from CA server using the MS-WCCE protocol over DCOM and It bypasses …

C# 85 8 Updated Nov 2, 2025

Conquest is a feature-rich and malleable command & control/post-exploitation framework developed in Nim.

Nim 163 15 Updated Nov 5, 2025

Defeating Windows User Account Control

C 7,107 1,398 Updated Jul 8, 2025

PowerShell collector for adding MSSQL attack paths to BloodHound with OpenGraph

PowerShell 264 16 Updated Oct 16, 2025

NOF0 - 开源的 AI 交易竞技场

Go 2,599 407 Updated Nov 3, 2025

A library for loading dll module bypassing windows PE loader from memory (x86/x64)

C 569 171 Updated Jun 9, 2025

A PICO for Crystal Palace that implements CLR hosting to execute a .NET assembly in memory.

C 88 11 Updated Oct 21, 2025

The DCERPC only printerbug.py version

Python 143 21 Updated Oct 30, 2025

kernel-mode DLL Injector

C++ 117 21 Updated Apr 24, 2025

异步Beacon Object Files概念的实现。它提供了一个框架,用于运行可以检测事件并报告回Cobalt Strike团队服务器的异步监控任务。

C 12 5 Updated Sep 11, 2025

Proof-of-Concept tool for extracting NTLMv1 hashes from sessions on modern Windows systems.

C 400 32 Updated Oct 27, 2025

IDA Pro plugin to make bitfield accesses easier to grep

C++ 247 26 Updated Aug 3, 2025

EDR-Redir : a tool used to redirect the EDR's folder to another location.

C++ 130 21 Updated Nov 1, 2025

WSUS Unauthenticated RCE

Python 148 20 Updated Oct 28, 2025

Deobfuscate obfuscator.io, unminify and unpack bundled javascript

TypeScript 2,085 243 Updated Aug 16, 2025

Tool to bypass LSA Protection (aka Protected Process Light)

C# 61 5 Updated Jan 2, 2025

Beacon Object File (BOF) for Using the BadSuccessor Technique for Account Takeover

C 72 7 Updated Oct 20, 2025

Crystal Palace library for proxying Nt API calls via the Threadpool

C 79 8 Updated Oct 18, 2025

Implementing an early exception handler for hooking and threadless process injection without relying on VEH or SEH

C++ 129 17 Updated Aug 31, 2025

ClickForClickOnce - Generate configurable clickonce payloads

HTML 74 9 Updated Oct 10, 2025

Clear Event Logs

C 7 Updated Oct 14, 2025
Next