Yeeb1 / shelf
The Shelf is a repository containing various tools, exploits, and scripts that I’ve gathered over the years. These are small but useful utilities for hacking, automation, and configurations that didn't justify their own repo but are too handy to lose. Useful for quick tasks, testing, or competitive hacking.
☆28Updated last month
Alternatives and similar repositories for shelf:
Users that are interested in shelf are comparing it to the libraries listed below
- A list of all Active Directory machines from HackTheBox☆57Updated 2 months ago
- A script to generate AV evaded(static) DLL shellcode loader with AES encryption.☆64Updated this week
- Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.☆125Updated last year
- psexecsvc - a python implementation of PSExec's native service implementation☆187Updated last month
- FindGPPPasswords, A cross-platform tool to find and decrypt Group Policy Preferences passwords from the SYSVOL share using low-privileged…☆131Updated last month
- A Rust implementation of Internal-Monologue — retrieving NetNTLM hashes without touching LSASS, leveraging SSPI for NTLM negotiation and …☆159Updated 3 months ago
- SoaPy is a Proof of Concept (PoC) tool for conducting offensive interaction with Active Directory Web Services (ADWS) from Linux hosts.☆171Updated last month
- C++ Reflective Assembly Loader☆21Updated 3 weeks ago
- A collection of tools that I use in CTF's or for assessments☆95Updated last month
- Slides and Codes used for the workshop Red Team Infrastructure Automation☆180Updated 11 months ago
- ☆83Updated 2 months ago
- Azure Post Exploitation Framework☆188Updated last month
- ☆53Updated last month
- Repository with quick triggers to help during Pentest in an Active Directory environment.☆44Updated 5 months ago
- linikatz is a tool to attack AD on UNIX☆145Updated last year
- Lab used for workshop and CTF☆175Updated last month
- ACEshark is a utility designed for rapid extraction and analysis of Windows service configurations and Access Control Entries, eliminatin…☆106Updated 2 months ago
- A cheatsheet for NetExec☆114Updated 2 months ago
- The OUned project automating Active Directory Organizational Units ACL exploitation through gPLink poisoning☆111Updated this week
- winPEAS, but for Active Directory☆148Updated this week
- Inject RDPThief into memory with PowerShell.☆62Updated 2 months ago
- Introductory guide on the configuration and subsequent exploitation of Active Directory Certificate Services with Certipy. Based on the w…☆124Updated last year
- Everything and anything related to password spraying☆133Updated 10 months ago
- ☆69Updated 11 months ago
- Continuous password spraying tool☆176Updated 3 weeks ago
- ☆80Updated last month
- Snaffler reimplementation in Python - https://github.com/SnaffCon/Snaffler☆98Updated 5 months ago
- ☆29Updated 6 months ago
- ☆215Updated this week
- ☆58Updated last year