Yeeb1 / shelf
The Shelf is a repository containing various tools, exploits, and scripts that I’ve gathered over the years. These are small but useful utilities for hacking, automation, and configurations that didn't justify their own repo but are too handy to lose. Useful for quick tasks, testing, or competitive hacking.
☆28Updated 2 months ago
Alternatives and similar repositories for shelf:
Users that are interested in shelf are comparing it to the libraries listed below
- Weaponizing DCOM for NTLM Authentication Coercions☆206Updated 2 weeks ago
- ☆83Updated 2 months ago
- Azure Post Exploitation Framework☆197Updated 2 months ago
- A Rust implementation of Internal-Monologue — retrieving NetNTLM hashes without touching LSASS, leveraging SSPI for NTLM negotiation and …☆161Updated 4 months ago
- Offensive GPO dumping and analysis tool that leverages and enriches BloodHound data☆101Updated this week
- Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.☆128Updated last year
- SoaPy is a Proof of Concept (PoC) tool for conducting offensive interaction with Active Directory Web Services (ADWS) from Linux hosts.☆197Updated 2 months ago
- ☆83Updated 3 months ago
- RedInfraCraft automates the deployment of powerful red team infrastructures! It streamlines the setup of C2s, makes it easy to create adv…☆139Updated 3 weeks ago
- A cross-platform tool to find and decrypt Group Policy Preferences passwords from the SYSVOL share using low-privileged domain accounts☆145Updated last week
- A list of all Active Directory machines from HackTheBox☆58Updated 3 weeks ago
- ZeroProbe is an advanced enumeration and analysis framework designed for exploit developers, security researchers, and red teamers. It pr…☆102Updated last month
- Introductory guide on the configuration and subsequent exploitation of Active Directory Certificate Services with Certipy. Based on the w…☆128Updated last year
- Lab used for workshop and CTF☆179Updated 2 months ago
- psexecsvc - a python implementation of PSExec's native service implementation☆195Updated 2 months ago
- A script to generate AV evaded(static) DLL shellcode loader with AES encryption.☆122Updated 3 weeks ago
- Repository with quick triggers to help during Pentest in an Active Directory environment.☆43Updated 6 months ago
- Continuous password spraying tool☆181Updated last month
- Inject RDPThief into memory with PowerShell.☆62Updated 3 months ago
- Interactive Shell and Command Execution over Named-Pipes (SMB) for Fileless lateral movement☆163Updated 4 months ago
- Snaffler reimplementation in Python - https://github.com/SnaffCon/Snaffler☆100Updated 5 months ago
- Everything and anything related to password spraying☆134Updated 11 months ago
- comprehensive .NET tool designed to extract and display detailed information about Windows Defender exclusions and Attack Surface Reducti…☆198Updated 10 months ago
- ☆18Updated 7 months ago
- ☆147Updated 3 weeks ago
- C++ Reflective Assembly Loader☆24Updated last month
- Windows remote execution multitool☆79Updated this week
- A collection of tools that I use in CTF's or for assessments☆97Updated 2 months ago
- Resources linked to my presentation at OffensiveX in Athens in June 2024 on the topic "Breach the Gat, Advanced Initial Access in 2024"☆138Updated 8 months ago
- NukeAMSI is a powerful tool designed to neutralize the Antimalware Scan Interface (AMSI) in Windows environments.☆152Updated 3 months ago