CausticKirbyZ's repositories

SprayCannon

Fast multithreaded multiplatform password spraying tool designed for easy use. Supports webhooks, jitter, delay, files, rotation, backend database

Language:CrystalLicense:GPL-3.0Stargazers:34Issues:2Issues:1

cryprompt

Crystal-lang cli prompt library with tab completion and suggestion capabilities

Language:CrystalLicense:GPL-3.0Stargazers:3Issues:2Issues:0

Amsi-Bypass-Powershell

This repo contains some Amsi Bypass methods i found on different Blog Posts.

Stargazers:0Issues:0Issues:0

BloodHound

Six Degrees of Domain Admin

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Certipy

Tool for Active Directory Certificate Services enumeration and abuse

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Checklists

Red Teaming & Pentesting checklists for various engagements

Stargazers:0Issues:0Issues:0

Conti-Ransomware

Full source of the Conti Ransomware see original repo for better description

Language:C++Stargazers:0Issues:0Issues:0

Crystal-EditorJS

Crystal shard for EditorJS Structures

Language:CrystalLicense:MITStargazers:0Issues:1Issues:0

CrystalPE

Crystal Lang library for parsing of x64/x86 Windows PE files.

Language:CrystalLicense:MITStargazers:0Issues:1Issues:0
Language:CLicense:GPL-2.0Stargazers:0Issues:1Issues:0

CS-Situational-Awareness-BOF

Situational Awareness commands implemented using Beacon Object Files

Language:CLicense:GPL-2.0Stargazers:0Issues:1Issues:0

CVE-2023-46604-RCE-Reverse-Shell-Apache-ActiveMQ

Achieving a Reverse Shell Exploit for Apache ActiveMQ (CVE_2023-46604)

Language:GoStargazers:0Issues:0Issues:0

EvilPuppetJS

Browser streaming MITM proxy

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0
Language:YARALicense:Apache-2.0Stargazers:0Issues:1Issues:0

go-secdump

Tool to remotely dump secrets from the Windows registry

License:MITStargazers:0Issues:0Issues:0

Havoc

The Havoc Framework

Language:GoLicense:GPL-3.0Stargazers:0Issues:1Issues:0

Hellokitty-Ransomware-Sourcecode

Hellokitty Ransomware Sourcecode leaked

Language:CLicense:MITStargazers:0Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

ldap_shell

AD ACL abuse

Stargazers:0Issues:0Issues:0

PoC-in-GitHub

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

Stargazers:0Issues:0Issues:0

PrivFu

Kernel mode WinDbg extension and PoCs for token privilege investigation.

Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0

PSPKIAudit

PowerShell toolkit for AD CS auditing based on the PSPKI toolkit.

Language:PowerShellLicense:MS-PLStargazers:0Issues:0Issues:0

RedTeaming-Tactics-and-Techniques

Red Teaming Tactics and Techniques

Language:PowerShellStargazers:0Issues:0Issues:0

Seatbelt

Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

Sharp-Suite

Also known by Microsoft as Knifecoat :hot_pepper:

Language:C#License:BSD-3-ClauseStargazers:0Issues:1Issues:0

SharpDPAPI

SharpDPAPI is a C# port of some Mimikatz DPAPI functionality.

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

SharpNamedPipePTH

Pass the Hash to a named pipe for token Impersonation

Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0

SharpUp

SharpUp is a C# port of various PowerUp functionality.

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

SOAPHound

SOAPHound is a custom-developed .NET data collector tool which can be used to enumerate Active Directory environments via the Active Directory Web Services (ADWS) protocol.

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

UltimateAppLockerByPassList

The goal of this repository is to document the most common techniques to bypass AppLocker.

Language:PowerShellStargazers:0Issues:0Issues:0