0xAJStrike

0xAJStrike

Geek Repo

Twitter:@0xAJStrike

Github PK Tool:Github PK Tool

0xAJStrike's repositories

adcshunter

Uses rpcdump to locate the ADCS server, and identify if ESC8 is vulnerable from unauthenticated perspective.

Language:PythonStargazers:0Issues:0Issues:0

Apollonator

Apollonator is a script that extracts information from Apollo.io for target organizations using a list of names. It utilizes a configuration file (config.yml) to input the API key, organization name, and boolean values for specific information to gather from the Apollo JSON response.

License:MITStargazers:0Issues:0Issues:0

avred

Analyse your malware to chirurgicaly obfuscate it

License:GPL-3.0Stargazers:0Issues:0Issues:0

Blackout

kill anti-malware protected processes (BYOVD)

Stargazers:0Issues:0Issues:0

BobTheSmuggler

"Bob the Smuggler": A tool that leverages HTML Smuggling Attack and allows you to create HTML files with embedded 7z/zip archives. The tool would compress your binary (EXE/DLL) into 7z/zip file format, then XOR encrypt the archive and then hides inside PNG/GIF image file format (Image Polyglots).

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

BounceBack

↕️🤫 Stealth redirector for your red team operation security

License:MITStargazers:0Issues:0Issues:0

CLRInjector

A PoC .NET-specific process injection tool

Stargazers:0Issues:0Issues:0

combine_harvester

Rust in-memory dumper

License:AGPL-3.0Stargazers:0Issues:0Issues:0

Dent

A framework for creating COM-based bypasses utilizing vulnerabilities in Microsoft's WDAPT sensors.

License:MITStargazers:0Issues:0Issues:0

DFSCoerce-exe-2

DFSCoerce exe revisited version with custom authentication

Stargazers:0Issues:0Issues:0

DLL-Spoofer

POC for a DLL spoofer to determine DLL Hijacking

License:Apache-2.0Stargazers:0Issues:0Issues:0

EmailFlare

Send emails from your domain through Cloudflare for free. Self host on your account.

License:MITStargazers:0Issues:0Issues:0

FlowMate

FlowMate, a BurpSuite extension that brings taint analysis to web applications, by tracking all parameters send to a target application and matches their occurrences in the responses.

License:GPL-3.0Stargazers:0Issues:0Issues:0

HardHatC2

A C# Command & Control framework

Stargazers:0Issues:0Issues:0

HiddenDesktop

HVNC for Cobalt Strike

License:MITStargazers:0Issues:0Issues:0

Invoke-CommandAs

Invoke Command As System/Interactive/GMSA/User on Local/Remote machine & returns PSObjects.

License:MITStargazers:0Issues:0Issues:0

linWinPwn

linWinPwn is a bash script that automates a number of Active Directory Enumeration and Vulnerability checks

License:MITStargazers:0Issues:0Issues:0

maskcat

Utility tool for Hashcat Masks and Password Cracking

Language:GoLicense:MITStargazers:0Issues:0Issues:0

NET-Obfuscate

Obfuscate ECMA CIL (.NET IL) assemblies to evade Windows Defender AMSI

Stargazers:0Issues:0Issues:0

OffensivePipeline

OfensivePipeline allows you to download and build C# tools, applying certain modifications in order to improve their evasion for Red Team exercises.

License:GPL-3.0Stargazers:0Issues:0Issues:0

OpenVoice

Instant voice cloning by MyShell.

License:NOASSERTIONStargazers:0Issues:0Issues:0

PoolParty

A set of fully-undetectable process injection techniques abusing Windows Thread Pools

License:BSD-3-ClauseStargazers:0Issues:0Issues:0
Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

PsMapExec

A PowerShell tool that takes strong inspiration from CrackMapExec.

Stargazers:0Issues:0Issues:0

SharpLeftOvers

A C# Tool to find left over pentest data for use in your pentest or redteam op. Blue could maybe use to find files to cleanup

License:AGPL-3.0Stargazers:0Issues:0Issues:0

SharpShares

Multithreaded C# .NET Assembly to enumerate accessible network shares in a domain

License:MITStargazers:0Issues:0Issues:0

SharpTerminator

Terminate AV/EDR Processes using kernel driver

Stargazers:0Issues:0Issues:0

SuperSharpShares

SuperSharpShares is a tool designed to automate enumerating domain shares, allowing for quick verification of accessible shares by your associated domain account.

Stargazers:0Issues:0Issues:0

yetAnotherObfuscator

C# obfuscator that bypass windows defender

Stargazers:0Issues:0Issues:0