H*s*m

Results 13 repositories owned by H*s*m

vulnerable-AD

1.9k
Stars
363
Forks
Watchers

Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

sam-the-admin

964
Stars
191
Forks
Watchers

Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user

PE-Linux

179
Stars
61
Forks
Watchers

Linux Privilege Escalation Tool By WazeHell

metateta

82
Stars
34
Forks
Watchers

Metateta Automated Tool For Scanning And Exploiting Network Protocols Using Metasploit

LightMe

92
Stars
17
Forks
Watchers

HTTP Server serving obfuscated Powershell Scripts/Payloads

android-usb-pwn

24
Stars
6
Forks
Watchers

simple script to pwn android phone with physical access

CVE-2018-6389

81
Stars
38
Forks
Watchers

CVE-2018-6389 Exploit In WordPress DoS

exchange-cves-scanner

20
Stars
2
Forks
Watchers

Small tool to scan On-Premises Exchange servers, useful for analytical purposes and patch management

remote-adb-scan

22
Stars
13
Forks
Watchers

pure python remote adb scanner + nmap scan module

edge-hot-delivery

15
Stars
4
Forks
Watchers

edge --> powerpoint --> remote-file --> shell