barry's starred repositories

SharpADWS

Active Directory reconnaissance and exploitation for Red Teams via the Active Directory Web Services (ADWS).

Language:C#Stargazers:378Issues:0Issues:0

ghauri

An advanced cross-platform tool that automates the process of detecting and exploiting SQL injection security flaws

Language:PythonLicense:MITStargazers:2524Issues:0Issues:0

rustdesk

An open-source remote desktop, and alternative to TeamViewer.

Language:RustLicense:AGPL-3.0Stargazers:65705Issues:0Issues:0

rengine

reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with minimal configuration and with the help of reNgine's correlation, it just makes recon effortless.

Language:PythonLicense:GPL-3.0Stargazers:7096Issues:0Issues:0

SOAPHound

SOAPHound is a custom-developed .NET data collector tool which can be used to enumerate Active Directory environments via the Active Directory Web Services (ADWS) protocol.

Language:C#License:GPL-3.0Stargazers:580Issues:0Issues:0
Language:PythonLicense:BSD-2-ClauseStargazers:589Issues:0Issues:0

CVE-2024-0204

Authentication Bypass in GoAnywhere MFT

Language:PythonStargazers:61Issues:0Issues:0

Microsoft-Activation-Scripts

A Windows and Office activator using HWID / Ohook / KMS38 / Online KMS activation methods, with a focus on open-source code and fewer antivirus detections.

Language:BatchfileLicense:GPL-3.0Stargazers:81772Issues:0Issues:0

NimReflectiveLoader

NimReflectiveLoader is a Nim-based tool for in-memory DLL execution using Reflective DLL Loading.

Language:NimLicense:MITStargazers:25Issues:0Issues:0

RemoteTLSCallbackInjection

Utilizing TLS callbacks to execute a payload without spawning any threads in a remote process

Language:CLicense:MITStargazers:212Issues:0Issues:0

Cobalt-Strike-Profiles-for-EDR-Evasion

Cobalt Strike Profiles for EDR Evasion

Language:GoStargazers:165Issues:0Issues:0

BadPotato

Windows 权限提升 BadPotato

Language:C#Stargazers:762Issues:0Issues:0

Freeze.rs

Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST

License:MITStargazers:146Issues:0Issues:0

CVE-2023-7028

This repository presents a proof-of-concept of CVE-2023-7028

Language:PythonStargazers:237Issues:0Issues:0

GTFONow

Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries using GTFOBins.

Language:PythonLicense:MITStargazers:517Issues:0Issues:0

DIE-engine

DIE engine

Language:C++License:MITStargazers:2166Issues:0Issues:0

Moriarty

Moriarty is designed to enumerate missing KBs, detect various vulnerabilities, and suggest potential exploits for Privilege Escalation in Windows environments.

Language:C#License:GPL-3.0Stargazers:439Issues:0Issues:0

Stinger

CIA UAC bypass implementation of Stinger that obtains the token from an auto-elevated process, modifies it, and reuses it to execute as Administrator.

Language:C++Stargazers:273Issues:0Issues:0

AtlasLdr

Reflective x64 PE/DLL Loader implemented using Dynamic Indirect Syscalls

Language:C++Stargazers:340Issues:0Issues:0

ADOKit

Azure DevOps Services Attack Toolkit

Language:C#License:Apache-2.0Stargazers:229Issues:0Issues:0

SharpTokenFinder

C# implementation of TokenFinder. Steal M365 access tokens from Office Desktop apps

Language:C#License:MITStargazers:128Issues:0Issues:0
Language:PythonStargazers:35Issues:0Issues:0

PoolPartyBof

A beacon object file implementation of PoolParty Process Injection Technique.

Language:CStargazers:293Issues:0Issues:0

payload-dumper-go

an android OTA payload dumper written in Go

Language:GoLicense:Apache-2.0Stargazers:2035Issues:0Issues:0
Language:PythonStargazers:272Issues:0Issues:0

pysnaffler

pysnaffler

Language:PythonStargazers:78Issues:0Issues:0

CoercedPotatoRDLL

Reflective DLL to privesc from NT Service to SYSTEM using SeImpersonateToken privilege

Language:CStargazers:175Issues:0Issues:0

litcrypt.rs

A Rust compiler plugin to encrypt string literal at compile time.

Language:RustLicense:NOASSERTIONStargazers:9Issues:0Issues:0

pandora

A red team tool that assists into extracting/dumping master credentials and/or entries from different password managers.

Language:C++License:MITStargazers:539Issues:0Issues:0

SharpLateral

Lateral Movement

Language:C#Stargazers:107Issues:0Issues:0