Chris "Lopi" Spehn's repositories

GreatSCT

The project is called GreatSCT (Great Scott). GreatSCT is an open source project to generate application white list bypasses. This tool is intended for BOTH red and blue team.

Language:PythonLicense:GPL-3.0Stargazers:29Issues:9Issues:4

EyeWitness

EyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.

Language:PythonLicense:GPL-3.0Stargazers:22Issues:1Issues:0

AllTheThings

Includes 5 Known Application Whitelisting/ Application Control Bypass Techniques in One File.

Language:JavaScriptLicense:BSD-3-ClauseStargazers:9Issues:1Issues:0

Get-RBCD-Threaded

Tool to discover Resource-Based Constrained Delegation attack paths in Active Directory environments

Language:C#Stargazers:6Issues:0Issues:0

HijackLibs

Project for tracking publicly disclosed DLL Hijacking opportunities.

License:GPL-3.0Stargazers:3Issues:0Issues:0

WheresMyImplant

A Bring Your Own Land Toolkit that Doubles as a WMI Provider

Language:C#Stargazers:3Issues:0Issues:0

SafetyKatz

SafetyKatz is a combination of slightly modified version of @gentilkiwi's Mimikatz project and @subtee's .NET PE Loader

Language:C#License:NOASSERTIONStargazers:2Issues:0Issues:0

Shellcode-Via-HTA

How To Execute Shellcode via HTA

Language:JavaScriptLicense:BSD-3-ClauseStargazers:2Issues:0Issues:0

SQLRecon

A C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation.

Language:C#License:BSD-3-ClauseStargazers:2Issues:0Issues:0

ARDvark

ARDvark parses the Apple Remote Desktop (ARD) files to pull out application usage, user activity, and filesystem listings.

Language:PythonStargazers:1Issues:0Issues:0

DxImSharp

Inject ImGui inside d3d12 processes, using C# / sharpdx

Language:C#License:MITStargazers:1Issues:0Issues:0

DynamicWrapperDotNet

Dynamically Loads Assembly and Calls Methods from JScript

Language:C#License:BSD-3-ClauseStargazers:1Issues:0Issues:0

flipperzero-firmware-wPlugins

Flipper Zero FW [ROGUEMASTER]

Language:CLicense:GPL-3.0Stargazers:1Issues:0Issues:0

NativePayload_CBT

NativePayload_CallBackTechniques C# Codes (Code Execution via Callback Functions Technique, without CreateThread Native API)

Language:C#Stargazers:1Issues:0Issues:0

psgetsystem

getsystem via parent process using ps1 & embeded c#

Language:PowerShellStargazers:1Issues:0Issues:0

Seatbelt

Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

Language:C#License:NOASSERTIONStargazers:1Issues:1Issues:0

SharpView

C# implementation of harmj0y's PowerView

Language:C#License:MITStargazers:1Issues:0Issues:0

Veil

Veil 3.1.X (Check version info in Veil at runtime)

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0
Stargazers:0Issues:0Issues:0

PoCSubjectInterfacePackage

A proof-of-concept subject interface package (SIP) used to demonstrate digital signature subversion attacks.

Language:CLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

python-evtx

Pure Python parser for recent Windows Event Log files (.evtx)

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Sharp-Suite

My musings with C#

Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0

XSLIdeas

Random XSLT Scripts

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0