barry's repositories

SMBGhost_AutomateExploitation

SMBGhost (CVE-2020-0796) Automate Exploitation and Detection

b64_windows

Convert code or commands to base64 in Windows format.

Language:PythonStargazers:3Issues:1Issues:0

binaryToShellcode

Convert binary raw to different shellcode formats. Usefull to adapt to other languages like csharp, fhsarp, etc.

Language:PythonStargazers:2Issues:2Issues:0

CVE-2021-26855-SSRF

This script helps to identify CVE-2021-26855 ssrf Poc

Language:PythonStargazers:1Issues:0Issues:0

Red-Teaming-Toolkit

A collection of open source and commercial tools that aid in red team operations.

License:GPL-3.0Stargazers:1Issues:0Issues:0

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

barriuso

Myself

Stargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:0Issues:0

CSPlugins

Cobaltstrike Plugins

Language:PowerShellStargazers:0Issues:0Issues:0

dni-spain-wordlist

DNI (Spanish ID card) generator and wordlists

Language:PythonStargazers:0Issues:0Issues:0
Language:PowerShellStargazers:0Issues:0Issues:0

Arsenal

Cobalt Strike 3.13 Arsenal Kit

Stargazers:0Issues:0Issues:0

NetLoader

Loads any C# binary in mem, patching AMSI and bypassing Windows Defender

Language:C#Stargazers:0Issues:0Issues:0

penglab

Abuse of Google Colab for cracking hashes. 🐧

Language:Jupyter NotebookStargazers:0Issues:0Issues:0

pentest_compilation

Compilation of commands, tips and scripts that helped me throughout Vulnhub, Hackthebox, OSCP and real scenarios

Language:XSLTStargazers:0Issues:0Issues:0

PowerShell

NetSPI PowerShell Scripts

Language:PowerShellStargazers:0Issues:0Issues:0

pwdsearch

Tool searching for different default passwords.

Stargazers:0Issues:0Issues:0

Python

All Algorithms implemented in Python

License:MITStargazers:0Issues:0Issues:0

python_cheatsheet

Python cheatsheet to remember all the scripts developed.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

ShellcodeWrapper

Shellcode wrapper with encryption for multiple target languages

Stargazers:0Issues:0Issues:0

Stuff

Random_Stuff

Language:PythonStargazers:0Issues:1Issues:0

Toggle_Token_Privileges_BOF

Syscall BOF to arbitrarily add/detract process token privilege rights.

Stargazers:0Issues:0Issues:0

TokenStomp

C# implementation of the token privilege removal flaw discovered by @GabrielLandau/Elastic

Stargazers:0Issues:0Issues:0

webapp-wordlists

This repository contains wordlists for each versions of common web applications and content management systems (CMS). Each version contains a wordlist of all the files directories for this version.

Stargazers:0Issues:0Issues:0