Skip to content
View 3h1xy's full-sized avatar
🎯
Focusing
🎯
Focusing

Block or report 3h1xy

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

对Auth/Waf 自动化bypass的burpsuite插件

Java 990 50 Updated Dec 28, 2025

AV/EDR Evasion

C 897 169 Updated Dec 18, 2025

BloodyAD is an Active Directory Privilege Escalation Framework

Python 2,039 195 Updated Dec 28, 2025

Python version of the C# tool for "Shadow Credentials" attacks

Python 834 101 Updated Sep 16, 2025

wspcoerce coerces a Windows computer account via SMB to an arbitrary target using MS-WSP

Python 131 11 Updated Nov 24, 2025

Active Directory and Internal Pentest Cheatsheets

HTML 1,944 362 Updated Nov 27, 2025

Beacon Object File for Cobalt Strike that executes .NET assemblies in beacon with evasion techniques.

C++ 147 22 Updated Dec 23, 2025

PingCastle - Get Active Directory Security at 80% in 20% of the time

C# 2,715 331 Updated Oct 6, 2025

List accounts with Service Principal Names (SPN) not linked to active dns records in an Active Directory Domain.

Python 33 1 Updated Dec 5, 2025

POC tool to convert CobaltStrike BOF files to raw shellcode

C 221 28 Updated Nov 5, 2021

A C# utility for interacting with SCCM

C# 677 99 Updated Aug 20, 2025

A Beacon Object File (BOF) that performs the complete ESC1 attack chain in a single execution: certificate request with arbitrary SAN (+SID), PKINIT authentication, and NT hash extraction via UnPAC…

C 101 19 Updated Dec 21, 2025

Proof of concept for Kerberos Armoring abuse.

Python 55 4 Updated Dec 12, 2025

SeImpersonate privilege escalation tool for Windows 8 - 11 and Windows Server 2012 - 2022 with extensive PowerShell and .NET reflection support.

C# 443 49 Updated May 16, 2024

AD ACL abuse

Python 376 50 Updated Sep 11, 2025

集权利用工具

160 5 Updated Feb 28, 2025

Exploit Development and Reverse Engineering with GDB & LLDB Made Easy

Python 9,794 1,155 Updated Dec 27, 2025

Fully featured and community-driven hacking environment

Python 2,783 261 Updated Dec 23, 2025

Dump lsass using only NTAPI functions by hand-crafting Minidump files (without MiniDumpWriteDump!!!)

C# 695 97 Updated May 7, 2025

Extract SAM and SYSTEM using Volume Shadow Copy (VSS) API. With multiple exfiltration options and XOR obfuscation

C++ 244 37 Updated Dec 22, 2025

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 74,007 16,448 Updated Dec 12, 2025

↕️🤫 Stealth redirector for your red team operation security

Go 1,046 101 Updated Jul 6, 2025

Phishing with a fake reCAPTCHA

HTML 631 141 Updated Sep 13, 2024

A Linux eBPF rootkit with a backdoor, C2, library injection, execution hijacking, persistence and stealth capabilities.

C 1,923 240 Updated Apr 7, 2024

DCSync Attack from Outside using Impacket

Python 116 15 Updated May 2, 2022

Sometimes EDR blocks secretsdump.py but not when you have user-specific dump using ```-just-dc-user``` so this script is to combine both methods using a user list for stealthier extraction, bypassi…

Python 1 Updated Apr 1, 2025

Cobalt Strike module x loader x profile x wike / A public collection of open resources for Cobalt Strike (only legal use in Red Team and penetration testing

PowerShell 99 19 Updated Dec 7, 2025

Tuoni

Shell 203 17 Updated Dec 7, 2025

Programmatically create an administrative user under Windows

C 187 57 Updated Mar 10, 2017
Next