Skip to content
View Keramas's full-sized avatar

Block or report Keramas

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Azure Relay Bridge - A cross-platform command line tool to create VPN-less TCP tunnels from and to anywhere

C# 153 52 Updated Nov 10, 2025

Windows protocol library, including SMB and RPC implementations, among others.

C# 563 63 Updated Nov 3, 2025

Advanced Active Directory network topology analyzer with SMB validation, multiple authentication methods (password/NTLM/Kerberos), and comprehensive network discovery. Export results as BloodHound‑…

Python 604 65 Updated Oct 21, 2025

IP Rotation from different providers - Like FireProx but for GCP, Azure, Alibaba and CloudFlare

Python 224 14 Updated Oct 17, 2025

Lightweight binary that joins a device to a Tailscale network and exposes a local SOCKS5 proxy. Designed for red team operations and ephemeral access into restricted environments using Tailscale’s …

Go 413 30 Updated Oct 3, 2025

Living off the land searches for explorer and sharepoint

90 6 Updated Apr 26, 2025

D2 is a modern diagram scripting language that turns text to diagrams.

Go 22,484 594 Updated Oct 14, 2025

Pretty PowerShell that looks good and functions almost as good as Linux terminal

PowerShell 881 440 Updated Jul 17, 2025

A cross-platform network monitoring terminal UI tool built with Rust.

Rust 1,346 37 Updated Nov 2, 2025

Curated list of projects, articles and more related to Offensive Security and Red Teaming. Completely written in Rust.

101 16 Updated Jun 12, 2025

A next-generation HTTP stealth proxy which perfectly cloaks requests as the Chrome browser across all layers of the stack.

JavaScript 709 39 Updated Nov 1, 2025

Advanced LLM-powered brute-force tool combining AI intelligence with automated login attacks

Python 953 174 Updated Nov 1, 2025

Weaponize DLL hijacking easily. Backdoor any function in any DLL.

Go 627 73 Updated Aug 26, 2025
Python 119 11 Updated Sep 9, 2025

The recursive internet scanner for hackers. 🧡

Python 9,114 752 Updated Nov 11, 2025

Curated list of public Beacon Object Files(BOFs) build in as submodules for easy cloning

C 136 14 Updated Apr 26, 2025

A remote process injection using process snapshotting based on https://gitlab.com/ORCA000/snaploader , in rust. It creates a sacrificial process, takes a snapshot of the process, and injects shellc…

Rust 50 7 Updated Jan 25, 2025

A blind SQL injection brute forcer

Python 112 8 Updated Apr 25, 2025

Shadow Dumper is a powerful tool used to dump LSASS memory, often needed in penetration testing and red teaming. It uses multiple advanced techniques to dump memory, allowing to access sensitive da…

C++ 565 90 Updated May 22, 2025

Python implementation of GhostPack's Seatbelt situational awareness tool

Python 265 22 Updated Nov 12, 2024

.NET post-exploitation toolkit for Active Directory reconnaissance and exploitation

C# 398 44 Updated Jul 23, 2025

Host CLR and run .NET binaries using Rust

Rust 134 8 Updated Nov 5, 2025

tiny, portable SOCKS5 server with very moderate resource usage

C 1,889 316 Updated Feb 12, 2025

Extract and execute a PE embedded within a PNG file using an LNK file.

Python 453 72 Updated Nov 2, 2024

Proof of Concept for manipulating the Kernel Callback Table in the Process Environment Block (PEB) to perform process injection and hijack execution flow with very detailed explanation.

C 243 38 Updated Oct 31, 2024
Python 52 6 Updated Oct 29, 2024

TypeLib persistence technique

C++ 136 22 Updated Oct 22, 2024

rust library for performing remote process injection, originally written for use in Tempest c2 project

Rust 10 1 Updated Oct 5, 2024

Active Directory data ingestor for BloodHound Community Edition written in Rust. 🦀

Rust 371 32 Updated Nov 4, 2025
Next