0x09AL's repositories
recaptcha-phish
Phishing with a fake reCAPTCHA
C2-Tool-Collection
A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques.
ms-rpc-fuzzer
Gain insights into MS-RPC implementations that may be vulnerable using an automated approach and make it easy to visualize the data. By following this approach, a security researcher will hopefully identify interesting RPC services in such a time that would take a manual approach significantly more.
PhishingBook
红蓝对抗:钓鱼演练资源汇总&备忘录
AttackSurfaceAnalyzer
Attack Surface Analyzer can help you analyze your operating system's security configuration for changes during software installation.
BHEU23-firmware-workshop
In this Arsenal lab session, we will extract firmware from an EV charger, dig into the firmware, and eventually emulate it so we can interact with the services in real-time.
bitlockmove
Lateral Movement via Bitlocker DCOM interfaces & COM Hijacking
CertStealer
A .NET tool for exporting and importing certificates without touching disk.
chromealone
A tool to transform Chromium browsers into a C2 Implant
HiddenDesktop
HVNC for Cobalt Strike
HWSyscalls
HWSyscalls is a new method to execute indirect syscalls using HWBP, HalosGate and a synthetic trampoline on kernel32 with HWBP.
lsarelayx
NTLM relaying for Windows made easy
merlin
Cross-platform post-exploitation HTTP Command & Control agent written in golang
Misconfiguration-Manager
Misconfiguration Manager is a central knowledge base for all known Microsoft Configuration Manager tradecraft and associated defensive and hardening guidance.
reflectiveloader
A Reflective Loader for macOS
sandbox-attacksurface-analysis-tools
Set of tools to analyze Windows sandboxes for exposed attack surface.
soxy
A suite of services over Citrix, VMware Horizon and native Windows RDP.