Skip to content
View lemono0's full-sized avatar
🎯
Focusing
🎯
Focusing

Block or report lemono0

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Active Directory and Internal Pentest Cheatsheets

HTML 1,884 352 Updated Nov 27, 2025

Tools for interacting with authentication packages using their individual message protocols

C++ 360 31 Updated Nov 1, 2025

Proof-of-Concept tool for extracting NTLMv1 hashes from sessions on modern Windows systems.

C 439 35 Updated Oct 27, 2025

adws enumeration bof

C 160 16 Updated Oct 2, 2025

Collection of Beacon Object Files (BOF) for Cobalt Strike

C 653 94 Updated Aug 15, 2025

Advanced Active Directory network topology analyzer with SMB validation, multiple authentication methods (password/NTLM/Kerberos), and comprehensive network discovery. Export results as BloodHound‑…

Python 618 66 Updated Oct 21, 2025

Azure Data Exporter for BloodHound

Go 828 121 Updated Nov 25, 2025

Cobalt Strike BOF for beacon/shellcode injection using fork & run technique with Draugr synthetic stack frames

C++ 131 21 Updated Nov 23, 2025

SOAPHound is a custom-developed .NET data collector tool which can be used to enumerate Active Directory environments via the Active Directory Web Services (ADWS) protocol.

C# 834 89 Updated Feb 3, 2024

本项目集成了全网优秀的攻防武器工具项目,包含自动化利用,子域名、目录扫描、端口扫描等信息收集工具,各大中间件、cms、OA漏洞利用工具,爆破工具、内网横向、免杀、社工钓鱼以及应急响应、甲方安全资料等其他安全攻防资料。

7,096 1,338 Updated Jul 31, 2025

EDR-Freeze is a tool that puts a process of EDR, AntiMalware into a coma state.

C++ 752 139 Updated Nov 1, 2025

A curated list of intriguing open-source security tools, with my reviews and insights.

Python 623 115 Updated Nov 16, 2025

Creating a repository with all public Beacon Object Files (BoFs)

545 60 Updated Aug 30, 2023

A fast TCP/UDP tunnel over HTTP

Go 15,281 1,545 Updated Sep 14, 2025

Collection of UAC Bypass Techniques Weaponized as BOFs

C 578 73 Updated Feb 21, 2024

CIA UAC bypass implementation that utilizes elevated COM object to write to System32 and an auto-elevated process to execute as administrator.

C 183 31 Updated Jan 3, 2024

DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYSTEM privileges. This script has been customized from the ori…

C# 448 48 Updated Aug 17, 2024

y4er的ysoserial修改版,加入mysql不出网pipe文件生成

Java 23 3 Updated Nov 8, 2025

渗透测试C2、支持Lua插件扩展、域前置/CDN上线、自定义profile、前置sRDI、文件管理、进程管理、内存加载、截图、反向代理、分组管理

Go 1,356 208 Updated Feb 28, 2025

内网资产收集、探测主机存活、端口扫描、域控定位、文件搜索、各种服务爆破(SSH、SMB、MsSQL等)、Socks代理,一键自动化+无文件落地扫描

C# 459 49 Updated Nov 20, 2024

PHPGGC is a library of PHP unserialize() payloads along with a tool to generate them, from command line or programmatically.

PHP 3,665 536 Updated Sep 29, 2025

GodInfo 是一个功能全面的后渗透信息和凭据收集工具,旨在帮助安全测试人员在获得授权访问权限后,快速收集目标系统的信息和凭据。

C# 237 16 Updated Apr 29, 2025

综合后渗透方面的杂烩

Go 550 61 Updated Apr 22, 2025

《深入JDBC安全:特殊URL构造与不出网反序列化利用技术揭秘》对应研究总结项目 "Deep Dive into JDBC Security: Special URL Construction and Non-Networked Deserialization Exploitation Techniques Revealed" - Research Summary Project

Java 508 37 Updated Nov 14, 2025

[ALL IN ONE] Everything that I shared to public about Cloud Security is here.

59 3 Updated Apr 19, 2025

Powerful+Fast+Low Privilege Kubernetes discovery tools

Go 255 16 Updated Jul 29, 2025

Tool for Active Directory Certificate Services enumeration and abuse

Python 3,266 439 Updated Nov 22, 2025

Active Directory reconnaissance and exploitation for Red Teams via the Active Directory Web Services (ADWS).

C# 581 62 Updated Mar 19, 2024

CTF-Java-Gadget专注于收集CTF中Java赛题的反序列化片段

Java 272 15 Updated Dec 13, 2024

Java Vulnerability Exploitation Platform

Dockerfile 1,840 149 Updated Nov 28, 2025
Next