Skip to content
View nezha0583's full-sized avatar
:shipit:
度假
:shipit:
度假

Block or report nezha0583

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

New generation of wmiexec.py

Python 1,191 147 Updated Oct 14, 2025

Evasion for Cobalt Strike

C 235 30 Updated Oct 15, 2025

Privilege Escalation Enumeration Script for Windows

PowerShell 3,486 483 Updated Oct 6, 2025

Lists who can read any gMSA password blobs and parses them if the current user has access.

Python 340 60 Updated Feb 12, 2024

C is a general-purpose computer programming language.

4 1 Updated Dec 26, 2022

Fileless lateral movement tool that relies on ChangeServiceConfigA to run command

C 1,552 255 Updated Jul 10, 2023

D(COM) V(ulnerability) S(canner) AKA Devious swiss army knife - Lateral movement using DCOM Objects

PowerShell 250 44 Updated Oct 13, 2020

The dragon in the dark. A red team post exploitation framework for testing security controls during red team assessments.

Rust 234 22 Updated Oct 5, 2025

A simple Sleepmask BOF example

C++ 140 26 Updated Jun 5, 2025

KeePass Master Password Stealer using Hooking

C# 11 2 Updated Aug 29, 2025

Pseudo-malicious usermode memory artifact generator kit designed to easily mimic the footprints left by real malware on an infected Windows OS.

C++ 232 53 Updated Mar 18, 2024

A Beacon Object File (BOF) for Havoc/CS to Bypass PPL and Dump Lsass

C 157 18 Updated Sep 22, 2025

Vulnerable Active Directory easy local setup

4 Updated Dec 6, 2024

Custom PowerShell module to setup an Active Directory lab environment to practice penetration testing.

PowerShell 176 33 Updated Apr 10, 2025

Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

PowerShell 2 Updated Dec 8, 2020

Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

PowerShell 167 38 Updated Mar 1, 2023

Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

PowerShell 2,211 431 Updated Apr 12, 2024

List of Stuff I did to get through the OSCP :D

Python 302 70 Updated Sep 9, 2022

A minimalistic wiki powered by python, markdown and git.

Python 1,078 71 Updated Sep 18, 2025

This is the tool to dump the LSASS process on modern Windows 11

C++ 444 53 Updated Sep 15, 2025

Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes

C++ 1,023 168 Updated Jun 20, 2023

PoC exploit for the vulnerable WatchDog Anti-Malware driver (amsdk.sys) – weaponized to kill protected EDR/AV processes via BYOVD.

C++ 160 16 Updated Sep 11, 2025

Call stack spoofing for Rust

Rust 348 38 Updated Feb 7, 2025

Model Context Protocol for Claude and similar AI systems

Python 8 2 Updated May 6, 2025

Metamorphic cross-compilation of C++ & C-code to PIC, BOF & EXE.

C++ 533 58 Updated Sep 9, 2025

Direct access to NTFS volumes

Rust 279 24 Updated Sep 9, 2025

Gogh is a collection of color schemes for various terminal emulators, including Gnome Terminal, Pantheon Terminal, Tilix, and XFCE4 Terminal also compatible with iTerm on macOS.

Shell 9,904 616 Updated Oct 14, 2025

laptop

Shell 2,538 82 Updated Sep 1, 2025
Next