Skip to content
View r00m33's full-sized avatar

Block or report r00m33

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Obfuscate Go builds

Go 5,119 318 Updated Oct 18, 2025

Automated Adversary Emulation Platform

Python 6,510 1,250 Updated Oct 30, 2025

A round-trip obfuscated HTTP file transfer setup built to bypass IDS detections.

JavaScript 265 28 Updated May 10, 2024

JF⚡can - Super fast port scanning & service discovery using Masscan and Nmap. Scan large networks with Masscan and use Nmap's scripting abilities to discover information about services. Generate re…

Python 661 89 Updated Jan 15, 2025

HTTP 403 bypass tool

Go 594 63 Updated Mar 16, 2024

Mishky's AD Range & The Escalation Path from Hell, version 1.1

PowerShell 17 1 Updated Sep 29, 2025

A Python native library containing necessary classes, functions and structures to interact with Windows Active Directory.

Python 65 8 Updated Feb 24, 2025

Active Directory and Internal Pentest Cheatsheets

HTML 1,839 344 Updated Nov 1, 2025

New generation of wmiexec.py

Python 1,204 149 Updated Oct 17, 2025

Check the Domain for Local Admin Access

PowerShell 18 3 Updated Feb 20, 2025

CF-Hero is a reconnaissance tool that uses multiple data sources to discover the origin IP addresses of Cloudflare-protected web applications

Go 1,736 148 Updated Jun 15, 2025

ConPtyShell - Fully Interactive Reverse Shell for Windows

PowerShell 1,163 175 Updated Jan 20, 2023

A script to generate AV evaded(static) DLL shellcode loader with AES encryption.

C++ 137 36 Updated Mar 28, 2025

SharpDoor is alternative RDPWrap written in C# to allowed multiple RDP (Remote Desktop) sessions by patching termsrv.dll file.

C# 312 63 Updated Sep 30, 2019

A script to test an RDP host for sticky keys and utilman backdoor.

Shell 260 61 Updated Sep 12, 2016

🔍 An OSINT tool for discovering linked social accounts and associated emails across multiple platforms using a single username.

Python 874 97 Updated Mar 5, 2025

fuzzuli is a url fuzzing tool that aims to find critical backup files by creating a dynamic wordlist based on the domain.

Go 925 94 Updated Aug 24, 2023

A list of useful Powershell scripts with 100% AV bypass (At the time of publication).

PowerShell 1,170 179 Updated Jan 28, 2025

An OSINT tool to search for accounts by username and email in social networks.

Python 4,977 586 Updated Jul 13, 2025

HackTheBox Certified Penetration Tester Specialist Cheatsheet

604 149 Updated Jul 10, 2024

A repository that includes all the important wordlists used while bug hunting.

1,348 352 Updated Mar 11, 2023

DoS tool for HTTP requests (inspired by hulk but has more functionalities)

Go 518 179 Updated Sep 15, 2023

WordPress Bruteforce List, Default paths and endpoints

74 41 Updated May 14, 2022

Remotely Enumerate sessions using undocumented Windows Station APIs

C++ 119 10 Updated Aug 21, 2024

RDP Bitmap Cache parser

Python 576 93 Updated Jan 21, 2025

Remote Desktop Protocol .NET Console Application for Authenticated Command Execution

C# 1,119 571 Updated Nov 13, 2022

Get or remove RunMRU values

C# 59 7 Updated Dec 11, 2019

AutomatedLab is a provisioning solution and framework that lets you deploy complex labs on HyperV and Azure with simple PowerShell scripts. It supports all Windows operating systems from 2008 R2 to…

PowerShell 2,142 380 Updated Oct 30, 2025

BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world.…

PowerShell 2,194 288 Updated Jun 7, 2023
Next