Skip to content
View muhiminulhasan's full-sized avatar
🎯
Focusing
🎯
Focusing

Block or report muhiminulhasan

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Stars

Red Team

38 repositories

Some notes and examples for cobalt strike's functionality

995 121 Updated Feb 8, 2022

Automation for internal Windows Penetrationtest / AD-Security

PowerShell 3,405 527 Updated Nov 26, 2024

Enumerate missing KBs and suggest exploits for useful Privilege Escalation vulnerabilities

C# 1,563 265 Updated Nov 28, 2020

This is a weaponized WSUS exploit

Shell 282 45 Updated Nov 25, 2022

Quietly and anonymously bruteforce Active Directory usernames at insane speeds from Domain Controllers by (ab)using LDAP Ping requests (cLDAP)

Go 1,018 79 Updated Nov 9, 2024

Tool to audit and attack LAPS environments

PowerShell 834 119 Updated Jan 31, 2018

SharpSploit is a .NET post-exploitation library written in C#

C# 1,766 316 Updated Aug 12, 2021

Windows Local Privilege Escalation Cookbook

PowerShell 1,024 161 Updated Dec 4, 2024

Simple (relatively) things allowing you to dig a bit deeper than usual.

C 3,273 535 Updated Jan 1, 2025

.NET project for installing Persistence

C# 462 96 Updated Jun 26, 2024
PowerShell 198 45 Updated May 23, 2017

Small and highly portable detection tests based on MITRE's ATT&CK.

C 10,058 2,841 Updated Jan 16, 2025

Documentation and scripts to properly enable Windows event logs.

Batchfile 580 53 Updated Sep 20, 2023

Nidhogg is an all-in-one simple to use windows kernel rootkit.

C++ 1,864 278 Updated Oct 3, 2024

BloodyAD is an Active Directory Privilege Escalation Framework

Python 1,401 126 Updated Dec 26, 2024

Demonized Shell is an Advanced Tool for persistence in linux.

Shell 311 38 Updated Jan 5, 2025

nysm is a stealth post-exploitation container.

C 241 39 Updated Dec 20, 2023

KQL Queries. Microsoft Defender, Microsoft Sentinel

117 12 Updated Dec 9, 2024

My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+

PowerShell 1,055 153 Updated Apr 19, 2023
C# 709 164 Updated Jan 16, 2021

Kerberos unconstrained delegation abuse toolkit

Python 1,212 177 Updated Jan 9, 2025

Another Windows Local Privilege Escalation from Service Account to System

C++ 820 100 Updated Nov 12, 2022

A POC of a new “threadless” process injection technique that works by utilizing the concept of DLL Notification Callbacks in local and remote processes.

C++ 441 76 Updated Aug 23, 2023

Kerberos Resource-Based Constrained Delegation Attack from Outside using Impacket

Python 514 64 Updated Jul 16, 2022

OSCP notes, commands, tools, and more.

90 20 Updated Nov 30, 2022

Adaptive DLL hijacking / dynamic export forwarding

C++ 733 124 Updated Jul 6, 2020

Reflective DLL to privesc from NT Service to SYSTEM using SeImpersonateToken privilege

C 200 31 Updated Nov 23, 2023

An offensive data enrichment pipeline

Python 633 61 Updated Dec 5, 2024

Collection of UAC Bypass Techniques Weaponized as BOFs

C 437 61 Updated Feb 21, 2024

Red Team Attack Lab for TTP testing & research

PowerShell 561 76 Updated May 15, 2023