SV1's repositories

NorwegianPasswordSpraying

A repository containing lists and different combinations of weak/default passwords (in Norwegian) typically seen during external pentests and red team assessments. Contains seasons, months and holidays.

License:MITStargazers:4Issues:1Issues:0

c2-terraform

C2 deployment with Terraform

Language:HCLStargazers:0Issues:0Issues:0

Codecepticon

.NET/PowerShell/VBA Offensive Security Obfuscator

Language:C#License:MITStargazers:0Issues:0Issues:0

CoffeeLdr

Beacon Object File Loader

Language:CStargazers:0Issues:0Issues:0

Ekko

Sleep Obfuscation

Language:CStargazers:0Issues:0Issues:0

Havoc

The Havoc Framework.

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

havoc-py

Havoc python api

Language:PythonStargazers:0Issues:0Issues:0

HiddenDesktop

HVNC for Cobalt Strike

Language:CLicense:MITStargazers:0Issues:0Issues:0

import-custom-bloodhound-queries

Import custom queries into BloodHound CE from a legacy BloodHound JSON file.

Language:PythonStargazers:0Issues:0Issues:0

KaynLdr

KaynLdr is a Reflective Loader written in C/ASM

Language:CStargazers:0Issues:0Issues:0

KaynStrike

UDRL for CS

Language:CStargazers:0Issues:0Issues:0

LinikatzV2

Linikatz V2 is a bash script which allows post-exploitation tasks on UNIX computers joined to Active Directory

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

MagicSigner

Signtool for expired certificates

Language:C++License:0BSDStargazers:0Issues:0Issues:0

Mindmaps

Azure mindmap for penetration tests

License:GPL-3.0Stargazers:0Issues:0Issues:0

Modules

Modules used by the Havoc Framework

Language:CStargazers:0Issues:0Issues:0

Nimbo-C2

Nimbo-C2 is yet another (simple and lightweight) C2 framework

Language:NimLicense:MITStargazers:0Issues:0Issues:0

NimPlant

A light-weight first-stage C2 implant written in Nim.

Language:NimLicense:MITStargazers:0Issues:0Issues:0

phsite

POC - Phishing site generator

Language:ShellStargazers:0Issues:0Issues:0

PowerShell-Obfuscation-Bible

A collection of techniques, examples and a little bit of theory for manually obfuscating PowerShell scripts to achieve AV evasion, compiled for educational purposes. The contents of this repository are the result of personal research, including reading materials online and conducting trial-and-error attempts in labs and pentests.

License:MITStargazers:0Issues:0Issues:0

PrivKit

PrivKit is a simple beacon object file that detects privilege escalation vulnerabilities caused by misconfigurations on Windows OS.

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

RemoteApp_1

I have created this custom server for preparing EXP-301 course (aka WUMED) exam and hope it will help to take OSED certification. Feel free to DM me in discord, if you have any questions about solving this taks :)

Language:CStargazers:0Issues:0Issues:0

SandboxDefender

C# code to Sandbox Defender (and most probably other AV/EDRs).

Language:C#Stargazers:0Issues:0Issues:0

ServerlessRedirector

Serverless Redirector in various cloud vendor for red team

Language:PythonStargazers:0Issues:0Issues:0

SharpAgent

C# havoc implant

Language:PowerShellStargazers:0Issues:0Issues:0

ShellcodeTemplate

An easily modifiable shellcode template for Windows x64/x86

Language:CStargazers:0Issues:0Issues:0

Talon

(Demo) 3rd party agent for Havoc

Language:CStargazers:0Issues:0Issues:0

ThreadlessInject-BOF

BOF implementation of @_EthicalChaos_'s ThreadlessInject project. A novel process injection technique with no thread creation, released at BSides Cymru 2023.

Language:CLicense:MITStargazers:0Issues:0Issues:0

titan

Titan: A generic user defined reflective DLL for Cobalt Strike

Language:CStargazers:0Issues:0Issues:0

Unwinder

Another approach to thread stack spoofing.

Language:RustLicense:MITStargazers:0Issues:0Issues:0