Skip to content
View stevenyu113228's full-sized avatar

Block or report stevenyu113228

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

A tool for generating multiple types of NTLMv2 hash theft files by Jacob Wilkin (Greenwolf)

Python 955 123 Updated May 25, 2024

A user-friendly Web-UI tool for Mimikatz

PowerShell 2 Updated Apr 29, 2024
PowerShell 30 8 Updated Jan 30, 2023

The Network Execution Tool

Python 2,856 304 Updated Sep 20, 2024

BloodyAD is an Active Directory Privilege Escalation Framework

Python 1,178 114 Updated Aug 7, 2024

Vulnerable server used for learning software exploitation

C 987 255 Updated Oct 9, 2020

game of active directory

PowerShell 5,061 705 Updated Sep 20, 2024

The Purified Windows 11: without Defender, Updater, Patches, System Health, etc.

46 3 Updated Jul 24, 2023

Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.

2,251 328 Updated Sep 17, 2024

Red Team Toolkit - A curated list of tools that are commonly used in the field for Physical Security, Red Teaming, and Tactical Covert Entry.

466 55 Updated May 29, 2024

The Hunt for Malicious Strings

C# 1,049 150 Updated Aug 21, 2022

Deployment template for docker target machine in ctf for CTFd and other platforms that support dynamic flags

Dockerfile 220 27 Updated Sep 20, 2024

A curated list of OpenVINO based AI projects

94 28 Updated Aug 26, 2024

A (partial) Python rewriting of PowerSploit's PowerView

Python 890 113 Updated Sep 6, 2024
PowerShell 1,500 299 Updated Jun 13, 2024

Compiled Binaries for Ghostpack (.NET v4.0)

1,130 213 Updated Nov 8, 2022

The Havoc Framework.

Go 6,654 940 Updated Sep 15, 2024

黑客神器

C# 1,239 261 Updated Jan 12, 2019

This publication is a collection of various common attack scenarios on Microsoft Entra ID (formerly known as Azure Active Directory) and how they can be mitigated or detected.

PowerShell 2,074 301 Updated Sep 13, 2024

PowerShell rebuilt in C# for Red Teaming purposes

C# 959 135 Updated Nov 10, 2023

Azure mindmap for penetration tests

157 14 Updated Nov 21, 2023

leaked prompts of GPTs

28,318 3,814 Updated Sep 9, 2024

Tool for building Kubernetes attack paths

Go 748 41 Updated Sep 18, 2024

Golang weaponization for red teamers.

Go 468 37 Updated Jan 17, 2024

The Dom amongst the Flipper Zero Firmware. Give your Flipper the power and freedom it is really craving. Let it show you its true form. Dont delay, switch to the one and only true Master today!

C 9,375 679 Updated Jun 29, 2024

Azure AD cheatsheet for the CARTP course

94 49 Updated May 5, 2022

New generation of wmiexec.py

Python 976 119 Updated Apr 7, 2024
Next