0x09AL

0x09AL

Geek Repo

Company:IBM X-Force - Adversary Simulation

Home Page:https://blog.pwn.al

Twitter:@0x09AL

Github PK Tool:Github PK Tool

0x09AL's repositories

WordSteal

This script will create a POC that will steal NTML hashes from a remote computer. Do not use this for illegal purposes.The author does not keep responsibility for any illegal action you do.

CVE-2020

2020一些漏洞

Whisker

Whisker is a C# tool for taking over Active Directory user and computer accounts by manipulating their msDS-KeyCredentialLink attribute, effectively adding "Shadow Credentials" to the target account.

Language:C#Stargazers:2Issues:2Issues:0

C2-Tool-Collection

A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques.

Language:CStargazers:1Issues:1Issues:0
Language:PythonStargazers:1Issues:1Issues:0
Language:CStargazers:1Issues:2Issues:0

nserver

Python DNS Name Server Framework

Language:PythonLicense:MITStargazers:1Issues:1Issues:0

PhishingBook

红蓝对抗:钓鱼演练资源汇总&备忘录

AttackSurfaceAnalyzer

Attack Surface Analyzer can help you analyze your operating system's security configuration for changes during software installation.

Language:C#License:MITStargazers:0Issues:1Issues:0

BHEU23-firmware-workshop

In this Arsenal lab session, we will extract firmware from an EV charger, dig into the firmware, and eventually emulate it so we can interact with the services in real-time.

Language:PythonStargazers:0Issues:1Issues:0

BOFs

Collection of Beacon Object Files

Language:C++Stargazers:0Issues:2Issues:0

CertStealer

A .NET tool for exporting and importing certificates without touching disk.

Language:C#License:MITStargazers:0Issues:1Issues:0

CLRvoyance

Managed assembly shellcode generation

Language:AssemblyStargazers:0Issues:1Issues:0

DarkLoadLibrary

LoadLibrary for offensive operations

Language:CStargazers:0Issues:2Issues:0
Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:C++License:MITStargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:1Issues:0

ESC

Evil SQL Client (ESC) is an interactive .NET SQL console client with enhanced SQL Server discovery, access, and data exfiltration features. While ESC can be a handy SQL Client for daily tasks, it was originally designed for targeting SQL Servers during penetration tests and red team engagements. The intent of the project is to provide an .exe, but also sample files for execution through mediums like msbuild and PowerShell.

Language:C#License:NOASSERTIONStargazers:0Issues:1Issues:0

hermes

Swift 5 macOS agent

Language:SwiftStargazers:0Issues:1Issues:0

HiddenDesktop

HVNC for Cobalt Strike

Language:CLicense:MITStargazers:0Issues:1Issues:0

HWSyscalls

HWSyscalls is a new method to execute indirect syscalls using HWBP, HalosGate and a synthetic trampoline on kernel32 with HWBP.

Language:C++Stargazers:0Issues:1Issues:0

ImHex

A Hex Editor for Reverse Engineers, Programmers and people that value their eye sight when working at 3 AM.

Language:C++License:GPL-2.0Stargazers:0Issues:2Issues:0

Misconfiguration-Manager

Misconfiguration Manager is a central knowledge base for all known Microsoft Configuration Manager tradecraft and associated defensive and hardening guidance.

License:GPL-3.0Stargazers:0Issues:1Issues:0

noPac

CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.

Language:C#Stargazers:0Issues:1Issues:0

poc

Proof of Concepts

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0

poseidon

Poseidon is a Golang agent targeting Linux and macOS

Language:GoLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

sandbox-attacksurface-analysis-tools

Set of tools to analyze Windows sandboxes for exposed attack surface.

Language:C#License:Apache-2.0Stargazers:0Issues:1Issues:0

SharpCollection

Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.

Stargazers:0Issues:2Issues:0

SharpSCCM

A C# utility for interacting with SCCM

Language:C#License:GPL-3.0Stargazers:0Issues:1Issues:0