Skip to content
View rybaz's full-sized avatar

Sponsoring

@thestinger

Block or report rybaz

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
  • PowerShell scripts for alternative SharpHound enumeration, including users, groups, computers, and certificates, using the ActiveDirectory module (ADWS) or System.DirectoryServices class (LDAP).

    PowerShell MIT License Updated Nov 25, 2024
  • Low-Level Programming Roadmap and Resources

    MIT License Updated Nov 20, 2024
  • A comprehensive collection of cheatsheets for reverse engineering, binary analysis, and assembly programming tools. This repository serves as a one-stop reference for security researchers, reverse …

    HTML MIT License Updated Nov 20, 2024
  • Whisker Public

    Forked from eladshamir/Whisker

    Whisker is a C# tool for taking over Active Directory user and computer accounts by manipulating their msDS-KeyCredentialLink attribute, effectively adding "Shadow Credentials" to the target account.

    C# MIT License Updated Nov 11, 2024
  • SQLRecon Public

    Forked from skahwah/SQLRecon

    A C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation.

    C# BSD 3-Clause "New" or "Revised" License Updated Nov 11, 2024
  • Rubeus Public

    Forked from GhostPack/Rubeus

    Trying to tame the three-headed dog.

    C# Other Updated Nov 11, 2024
  • PowerZure Public

    Forked from hausec/PowerZure

    PowerShell framework to assess Azure security

    PowerShell BSD 3-Clause "New" or "Revised" License Updated Nov 11, 2024
  • PowerUpSQL Public

    Forked from NetSPI/PowerUpSQL

    PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server

    PowerShell Other Updated Nov 11, 2024
  • PetitPotam Public

    Forked from topotam/PetitPotam

    PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.

    C Updated Nov 11, 2024
  • Repository for the Microsoft Identity Tools PowerShell module which provides various tools for performing enhanced Identity administration activities.

    PowerShell MIT License Updated Nov 11, 2024
  • MFASweep Public

    Forked from dafthack/MFASweep

    A tool for checking if MFA is enabled on multiple Microsoft Services

    PowerShell MIT License Updated Nov 11, 2024
  • A Post-exploitation Toolset for Interacting with the Microsoft Graph API

    PowerShell MIT License Updated Nov 11, 2024
  • GoMapEnum Public

    Forked from nodauf/GoMapEnum

    User enumeration and password bruteforce on Azure, ADFS, OWA, O365, Teams and gather emails on Linkedin

    Go GNU General Public License v3.0 Updated Nov 11, 2024
  • Certify Public

    Forked from GhostPack/Certify

    Active Directory certificate abuse.

    C# Other Updated Nov 11, 2024
  • BARK Public

    Forked from BloodHoundAD/BARK

    BloodHound Attack Research Kit

    PowerShell GNU General Public License v3.0 Updated Nov 11, 2024
  • ADSearch Public

    Forked from tomcarver16/ADSearch

    A tool to help query AD via the LDAP protocol

    C# Updated Nov 11, 2024
  • Bjorn Public

    Forked from infinition/Bjorn

    Bjorn is a powerful network scanning and offensive security tool for the Raspberry Pi with a 2.13-inch e-Paper HAT. It discovers network targets, identifies open ports, exposed services, and potent…

    Python MIT License Updated Nov 11, 2024
  • crt.sh Public

    Forked from az7rb/crt.sh

    Crtsh Subdomain Enumeration | This bash script makes it easy to quickly save and parse the output from https://crt.sh website.

    Shell Updated Nov 8, 2024
  • MicroBurst Public

    Forked from NetSPI/MicroBurst

    A collection of scripts for assessing Microsoft Azure security

    PowerShell Other Updated Nov 6, 2024
  • Snaffler Public

    Forked from SnaffCon/Snaffler

    a tool for pentesters to help find delicious candy, by @l0ss and @Sh3r4 ( Twitter: @/mikeloss and @/sh3r4_hax )

    C# GNU General Public License v3.0 Updated Nov 2, 2024
  • dnSpyEx Public

    Forked from dnSpyEx/dnSpy

    Unofficial revival of the well known .NET debugger and assembly editor, dnSpy

    C# GNU General Public License v3.0 Updated Oct 31, 2024
  • Find, verify, and analyze leaked credentials

    Go GNU Affero General Public License v3.0 Updated Oct 28, 2024
  • gitleaks Public

    Forked from gitleaks/gitleaks

    Protect and discover secrets using Gitleaks 🔑

    Go MIT License Updated Oct 28, 2024
  • Custom Queries - Brought Up to BH4.1 syntax

    Updated Oct 27, 2024
  • Extract and execute a PE embedded within a PNG file using an LNK file.

    Python MIT License Updated Oct 26, 2024
  • AADInternals PowerShell module for administering Azure AD and Office 365

    PowerShell MIT License Updated Oct 22, 2024
  • Collection of Cyber Threat Intelligence sources from the deep and dark web

    GNU General Public License v3.0 Updated Oct 21, 2024
  • C# Data Collector for BloodHound

    C# GNU General Public License v3.0 Updated Oct 18, 2024
  • Nix Updated Oct 17, 2024
  • Automatically run and populate a new instance of BH CE

    Python Updated Oct 14, 2024