Skip to content
View td0mm's full-sized avatar
🎯
Focusing
🎯
Focusing

Block or report td0mm

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

Dynamically invoke arbitrary unmanaged code from managed code without PInvoke.

C# 666 107 Updated Dec 21, 2022

A PowerShell script to perform PKINIT authentication with the Windows API from a non domain-joined machine.

PowerShell 104 12 Updated May 13, 2024

secator - the pentester's swiss knife

Python 822 64 Updated Oct 12, 2024

BOF for Kerberos abuse (an implementation of some important features of the Rubeus).

C 385 44 Updated Nov 20, 2023

Collection of C# projects. Useful for pentesting and redteaming.

294 49 Updated Oct 19, 2023

A command and control framework written in rust.

Rust 267 36 Updated Oct 7, 2024

Wireless keystroke injection attack platform

C++ 2,062 361 Updated Jun 2, 2023

BSPWM environment with 18 themes. With a theme selector to change on the fly.

Shell 2,881 213 Updated Oct 14, 2024

Dynamic and elegant desktop setup inspired by Material You, featuring auto-generated colors, fluid animations, and ripple effects for a cohesive, customizable user experience.

TypeScript 596 24 Updated Oct 12, 2024

Protected Process Dumper Tool

Go 515 60 Updated Aug 30, 2023

Technical notes, AD pentest methodology, list of tools, scripts and Windows commands that I find useful during internal penetration tests and assumed breach exercises (red teaming)

PowerShell 238 51 Updated Aug 6, 2024

Simple netexec wraper with html repport

Shell 17 1 Updated May 19, 2024

Assist reverse tcp shells in post-exploration tasks

PowerShell 213 52 Updated Mar 19, 2024

From an account member of the group Backup Operators to Domain Admin without RDP or WinRM on the Domain Controller

C++ 398 53 Updated Oct 5, 2022

JustEvadeBro, a cheat sheet which will aid you through AMSI/AV evasion & bypasses.

293 24 Updated Aug 21, 2024

JustGetDA, a cheat sheet which will aid you through internal network & red team engagements.

12 2 Updated Jul 24, 2023

This repository focuses on replicating the behavioral patterns observed in well-documented APT campaigns.

10 Updated Aug 20, 2023

A modern 64-bit position independent implant template

C 1,010 157 Updated May 18, 2024

A repository with my notable code snippets for Offensive Security's PEN-300 (OSEP) course.

C# 1,142 412 Updated Jan 4, 2024

this script adds the ability to encode shellcode (.bin) in XOR,chacha20, AES. You can choose between 2 loaders (Myph / 221b)

Python 77 10 Updated Dec 20, 2023

Shellcode obfuscation tool to avoid AV/EDR.

C++ 104 13 Updated Sep 1, 2023

Open-Source Shellcode & PE Packer

C 1,822 319 Updated Feb 3, 2024

Powerful framework for rogue access point attack.

Python 1,932 287 Updated Jan 9, 2024

ShuckNT is the script of Shuck.sh online service for on-premise use. It is design to dowgrade, convert, dissect and shuck authentication token based on Data Encryption Standard (DES).

PHP 63 9 Updated Jun 13, 2024

AllForOne allows bug bounty hunters and security researchers to collect all Nuclei YAML templates from various public repositories,

Python 557 77 Updated Mar 21, 2024

A RedTeam Toolkit

HTML 379 48 Updated Feb 18, 2024

Quietly and anonymously bruteforce Active Directory usernames at insane speeds from Domain Controllers by (ab)using LDAP Ping requests (cLDAP)

Go 991 78 Updated Feb 19, 2024

Education purpose showing how the combination of useful tool could tweak a patched script can still be execute without detected. In this scenario I am using various step and tool including the a bi…

Batchfile 5 4 Updated Oct 9, 2020

Study materials for the Certified Red Team Pentesting (CRTP) exam, covering essential concepts in red teaming and penetration testing

290 57 Updated Jun 15, 2023
Next