CodyJohnston's repositories

DeathSleep

A PoC implementation for an evasion technique to terminate the current thread and restore it before resuming execution, while implementing page protection changes during no execution.

Language:PythonStargazers:1Issues:1Issues:0

Red-Team-Infrastructure-Automation

Disposable and resilient red team infrastructure with Terraform

Language:HCLStargazers:1Issues:1Issues:0

Sandman

Sandman is a NTP based backdoor for red team engagements in hardened networks.

Language:C#License:BSD-2-ClauseStargazers:1Issues:1Issues:0

AtomicSyscall

Tools and PoCs for Windows syscall investigation.

Language:C#License:BSD-3-ClauseStargazers:0Issues:1Issues:0

C3

Custom Command and Control (C3). A framework for rapid prototyping of custom C2 channels, while still providing integration with existing offensive toolkits.

Language:C++License:NOASSERTIONStargazers:0Issues:1Issues:0

Chisel-Strike

A .NET XOR encrypted cobalt strike aggressor implementation for chisel to utilize faster proxy and advanced socks5 capabilities.

Language:C#License:GPL-3.0Stargazers:0Issues:1Issues:0

cobalt-arsenal

My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+

Language:PowerShellLicense:MITStargazers:0Issues:1Issues:0

Coercer

A python script to automatically coerce a Windows server to authenticate on an arbitrary machine through 9 methods.

Language:PythonStargazers:0Issues:1Issues:0

CVE-2022-26937

A Zeek package to detect CVE-2022-26937, a vulnerability in the Network Lock Manager (NLM) protocol in Windows MFS server.

Language:ShellLicense:NOASSERTIONStargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:1Issues:0

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Language:GoLicense:GPL-3.0Stargazers:0Issues:1Issues:0

FOLIAGE

Public variation of FOLIAGE ( original developer )

Language:CLicense:GPL-3.0Stargazers:0Issues:1Issues:0

KrbRelayUp

KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default settings).

Language:C#Stargazers:0Issues:1Issues:0

netbox

The premiere source of truth powering network automation. Open source under Apache 2. Public demo: https://demo.netbox.dev

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:1Issues:0

Powershell-to-Ducky-Converter

This is an application I am developing to automatically convert powershell scripts into ready to use Ducky scripts

Language:PowerShellStargazers:0Issues:1Issues:0

RDPHijack-BOF

Cobalt Strike Beacon Object File (BOF) that uses WinStationConnect API to perform local/remote RDP session hijacking.

Language:CStargazers:0Issues:1Issues:0
Language:CStargazers:0Issues:1Issues:0

ScamNumberSearch

This project is aimed at extracting the phone numbers of tech support scammers that are specifically abusing legitimate website's SEO to push their scam numbers very high up in the search results.

Language:C#Stargazers:0Issues:2Issues:0

ScubaGear

Automation to assess the state of your M365 tenant against CISA's baselines

Language:Open Policy AgentLicense:CC0-1.0Stargazers:0Issues:1Issues:0

skanuvaty

Blazing fast DNS/network/port scanner

Language:RustStargazers:0Issues:1Issues:0

Spartacus

Spartacus DLL Hijacking Discovery Tool

Language:C#License:MITStargazers:0Issues:1Issues:0

Spring4Shell-POC

Spring4Shell Proof Of Concept/Information CVE-2022-22965

Language:PythonStargazers:0Issues:1Issues:0

tapir

TAPIR is a multi-user, client/server, incident response framework

Language:RustStargazers:0Issues:1Issues:0
Language:CStargazers:0Issues:1Issues:0

updog

Updog is a replacement for Python's SimpleHTTPServer. It allows uploading and downloading via HTTP/S, can set ad hoc SSL certificates and use http basic auth.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0
Language:JavaScriptStargazers:0Issues:1Issues:0

windows-coerced-authentication-methods

A list of methods to coerce a windows machine to authenticate to an attacker-controlled machine through a Remote Procedure Call (RPC) with various protocols.

Language:PythonStargazers:0Issues:1Issues:0

wkpe

Windows Kernel Programming Experiments

License:GPL-3.0Stargazers:0Issues:0Issues:0