BeetleChunks's repositories

SpoolSploit

A collection of Windows print spooler exploits containerized with other utilities for practical exploitation.

Language:PythonLicense:GPL-3.0Stargazers:547Issues:18Issues:0

redsails

RedSails is a Python based post-exploitation project aimed at bypassing host based security monitoring and logging. DerbyCon 2017 Talk: https://www.youtube.com/watch?v=Ul8uPvlOsug

Language:PythonLicense:GPL-3.0Stargazers:306Issues:18Issues:3

Obligato

This project is an implant framework designed for long term persistent access to Windows machines.

Language:C++License:GPL-3.0Stargazers:108Issues:1Issues:0

CVE-2020-12116

Proof of concept code to exploit CVE-2020-12116: Unauthenticated arbitrary file read on ManageEngine OpManger.

Language:PythonStargazers:33Issues:3Issues:0
Language:PythonLicense:GPL-3.0Stargazers:7Issues:3Issues:0

RemoteProcessScanner

Enumerate verbose process information on remote endpoints via WMI

Language:C++License:GPL-3.0Stargazers:6Issues:2Issues:0

RegistryExtraction

A python script that will extract the SAM, SYSTEM, and SECURITY registry hive files to C:\ for easy extraction.

Language:PythonStargazers:5Issues:2Issues:0

Blackbone

Windows memory hacking library

Language:C++License:MITStargazers:3Issues:1Issues:0

insecure-coding-examples

Code examples for the talk Secure Coding Practices in C++

Language:CLicense:MITStargazers:2Issues:2Issues:0

Mojibake

Package with useful methods for managing data encodings

Language:PythonLicense:GPL-3.0Stargazers:2Issues:2Issues:0

PentestStuff

Just a dumping ground of stuff I may use or reference on engagements

Language:PowerShellStargazers:2Issues:2Issues:0

CVE-2021-1675

C# and Impacket implementation of CVE-2021-1675/PrintNightmare

Language:C#Stargazers:1Issues:1Issues:0

exploits

A collection of exploit code I've written

Language:ShellLicense:GPL-3.0Stargazers:1Issues:1Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:1Issues:1Issues:0

AADInternals

AADInternals PowerShell module for administering Azure AD and Office 365

Language:PowerShellLicense:MITStargazers:0Issues:1Issues:0

AC

AssaultCube

Language:CStargazers:0Issues:1Issues:0

AES

C++ AES implementation

Language:C++License:MITStargazers:0Issues:1Issues:0

BitcoinUtils

Simple set of functions to test bitcoin address generation

Language:PythonStargazers:0Issues:2Issues:0

cpp-base64

base64 encoding and decoding with c++

Language:C++License:ZlibStargazers:0Issues:1Issues:0

Empire

Empire is a pure PowerShell post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0

GH-Injector-Library

A feature rich DLL injection library.

Language:C++Stargazers:0Issues:1Issues:0

kmexts

Simple driver to register all available process, thread, image, Registry, and Object callbacks

Language:C++Stargazers:0Issues:1Issues:0
Language:CStargazers:0Issues:1Issues:0

PortScanner

Simple C++ TCP port scanner

Language:C++License:GPL-3.0Stargazers:0Issues:2Issues:0
Language:CStargazers:0Issues:1Issues:0

reactos

A free Windows-compatible Operating System

Language:CLicense:GPL-2.0Stargazers:0Issues:1Issues:0

rootkit.com

Mirror of users section of rootkit.com

Language:PascalStargazers:0Issues:1Issues:0

Sark

IDAPython Made Easy

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

WindowsEnumeration

C++ tools for remote and local enumeration

Language:C++License:GPL-3.0Stargazers:0Issues:2Issues:0