barry's starred repositories

S4UTomato

Escalate Service Account To LocalSystem via Kerberos

Language:C#Stargazers:383Issues:0Issues:0

CVE-2023-3519

RCE exploit for CVE-2023-3519

Language:PythonStargazers:211Issues:0Issues:0

KRBUACBypass

UAC Bypass By Abusing Kerberos Tickets

Language:C#Stargazers:450Issues:0Issues:0

Alcatraz

x64 binary obfuscator

Language:C++Stargazers:1569Issues:0Issues:0

BetterPipename

Example of using Sleep to create better named pipes.

Stargazers:41Issues:0Issues:0

HollowSVC

Windows Service with the implementation of the Process hollowing technique to run shellcode

Language:C#License:GPL-3.0Stargazers:14Issues:0Issues:0

HadesLdr

Shellcode Loader Implementing Indirect Dynamic Syscall , API Hashing, Fileless Shellcode retrieving using Winsock2

Language:C++License:BSD-3-ClauseStargazers:278Issues:0Issues:0

dploot

DPAPI looting remotely in Python

Language:PythonLicense:MITStargazers:375Issues:0Issues:0

GIUDA

Ask a TGS on behalf of another user without password

Language:PascalStargazers:454Issues:0Issues:0
Language:CLicense:Apache-2.0Stargazers:235Issues:0Issues:0

AllForOne

AllForOne allows bug bounty hunters and security researchers to collect all Nuclei YAML templates from various public repositories,

Language:PythonLicense:MITStargazers:524Issues:0Issues:0

sysplant

Your syscall factory

Language:NimLicense:GPL-3.0Stargazers:119Issues:0Issues:0

PowershellKerberos

Some scripts to abuse kerberos using Powershell

Language:PowerShellStargazers:298Issues:0Issues:0

postBasedXSS

Demo of various ways to exploit post based reflected XSS

Language:PythonLicense:UnlicenseStargazers:14Issues:0Issues:0

Invoke-Pre2kSpray

Enumerate domain machine accounts and perform pre2k password spraying.

Language:PowerShellStargazers:62Issues:0Issues:0

SharpDXWebcam

Utilizing DirectX and DShowNET assemblies to record video from a host's webcam

Language:C#License:BSD-3-ClauseStargazers:81Issues:0Issues:0

rust_tips_and_tricks

Rust For Windows Cheatsheet

Stargazers:91Issues:0Issues:0

LazyAdmin

SysAdmin scripts for you to use.

Language:JavaScriptLicense:MITStargazers:544Issues:0Issues:0

PSRansom

PowerShell Ransomware Simulator with C2 Server

Language:PowerShellLicense:GPL-3.0Stargazers:447Issues:0Issues:0

AzureAD-Attack-Defense

This publication is a collection of various common attack scenarios on Microsoft Entra ID (formerly known as Azure Active Directory) and how they can be mitigated or detected.

Language:PowerShellStargazers:1931Issues:0Issues:0

BlackLotus

BlackLotus UEFI Windows Bootkit

Language:CStargazers:1855Issues:0Issues:0

cerez

Cerez 😈 LD_PRELOAD rootkit

License:MITStargazers:20Issues:0Issues:0

SMBGhost_AutomateExploitation

SMBGhost (CVE-2020-0796) Automate Exploitation and Detection

Language:PythonStargazers:248Issues:0Issues:0
Stargazers:117Issues:0Issues:0
Language:PythonStargazers:21Issues:0Issues:0

TakeMyRDP

A keystroke logger targeting the Remote Desktop Protocol (RDP) related processes, It utilizes a low-level keyboard input hook, allowing it to record keystrokes in certain contexts (like in mstsc.exe and CredentialUIBroker.exe)

Language:C++License:MITStargazers:370Issues:0Issues:0

vcenter_saml_login

A tool to extract the IdP cert from vCenter backups and log in as Administrator

Language:PythonLicense:MITStargazers:467Issues:0Issues:0

CVE-2023-3338-DECPwn

Linux kernel LPE practice with an NPD vulnerability

Language:CLicense:MITStargazers:34Issues:0Issues:0

rfi-lfi-payload-list

🎯 RFI/LFI Payload List

License:MITStargazers:514Issues:0Issues:0

Jormungandr

Jormungandr is a kernel implementation of a COFF loader, allowing kernel developers to load and execute their COFFs in the kernel.

Language:C++License:GPL-3.0Stargazers:214Issues:0Issues:0