0x09AL

0x09AL

User data from Github https://github.com/0x09AL

Company:IBM X-Force - Adversary Simulation

Home Page:https://blog.pwn.al

GitHub:@0x09AL

Twitter:@0x09AL

0x09AL's repositories

RdpThief

Extracting Clear Text Passwords from mstsc.exe using API Hooking.

WordSteal

This script will create a POC that will steal NTML hashes from a remote computer. Do not use this for illegal purposes.The author does not keep responsibility for any illegal action you do.

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Language:GoLicense:BSD-3-ClauseStargazers:5Issues:2Issues:0

recaptcha-phish

Phishing with a fake reCAPTCHA

Language:HTMLStargazers:2Issues:0Issues:0

C2-Tool-Collection

A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques.

Language:CStargazers:1Issues:1Issues:0
Language:PythonStargazers:1Issues:1Issues:0

ms-rpc-fuzzer

Gain insights into MS-RPC implementations that may be vulnerable using an automated approach and make it easy to visualize the data. By following this approach, a security researcher will hopefully identify interesting RPC services in such a time that would take a manual approach significantly more.

Language:C#License:Apache-2.0Stargazers:1Issues:0Issues:0

nserver

Python DNS Name Server Framework

Language:PythonLicense:MITStargazers:1Issues:1Issues:0

PhishingBook

红蓝对抗:钓鱼演练资源汇总&备忘录

AttackSurfaceAnalyzer

Attack Surface Analyzer can help you analyze your operating system's security configuration for changes during software installation.

Language:C#License:MITStargazers:0Issues:1Issues:0

BHEU23-firmware-workshop

In this Arsenal lab session, we will extract firmware from an EV charger, dig into the firmware, and eventually emulate it so we can interact with the services in real-time.

Language:PythonStargazers:0Issues:1Issues:0

bitlockmove

Lateral Movement via Bitlocker DCOM interfaces & COM Hijacking

License:MITStargazers:0Issues:0Issues:0

CertStealer

A .NET tool for exporting and importing certificates without touching disk.

Language:C#License:MITStargazers:0Issues:1Issues:0

chromealone

A tool to transform Chromium browsers into a C2 Implant

License:Apache-2.0Stargazers:0Issues:0Issues:0
Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:C++License:MITStargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:1Issues:0

hermes

Swift 5 macOS agent

Language:SwiftStargazers:0Issues:1Issues:0

HiddenDesktop

HVNC for Cobalt Strike

Language:CLicense:MITStargazers:0Issues:1Issues:0

HWSyscalls

HWSyscalls is a new method to execute indirect syscalls using HWBP, HalosGate and a synthetic trampoline on kernel32 with HWBP.

Language:C++Stargazers:0Issues:1Issues:0

lsarelayx

NTLM relaying for Windows made easy

Language:C++Stargazers:0Issues:0Issues:0

merlin

Cross-platform post-exploitation HTTP Command & Control agent written in golang

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Misconfiguration-Manager

Misconfiguration Manager is a central knowledge base for all known Microsoft Configuration Manager tradecraft and associated defensive and hardening guidance.

License:GPL-3.0Stargazers:0Issues:1Issues:0

noPac

CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.

Language:C#Stargazers:0Issues:1Issues:0

poseidon

Poseidon is a Golang agent targeting Linux and macOS

Language:GoLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

reflectiveloader

A Reflective Loader for macOS

Language:C++Stargazers:0Issues:0Issues:0

sandbox-attacksurface-analysis-tools

Set of tools to analyze Windows sandboxes for exposed attack surface.

Language:C#License:Apache-2.0Stargazers:0Issues:1Issues:0

SharpSCCM

A C# utility for interacting with SCCM

Language:C#License:GPL-3.0Stargazers:0Issues:1Issues:0

soxy

A suite of services over Citrix, VMware Horizon and native Windows RDP.

Language:RustLicense:GPL-3.0Stargazers:0Issues:0Issues:0