Dvir S.'s repositories

usbgadget-tool

Dumb USB HID gadget creator for Android (for triggering device driver install on Windows for LPE)

Stargazers:0Issues:0Issues:0

EVA2

Another version of EVA using anti-debugging techs && using Syscalls

License:GPL-3.0Stargazers:0Issues:0Issues:0

configmatter-windows

Configuration Extractor for the Windows variant of BlackMatter Ransomware

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

inceptor

Template-Driven AV/EDR Evasion Framework

License:NOASSERTIONStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

CredPhish

CredPhish is a PowerShell script designed to invoke legitimate credential prompts and exfiltrate passwords over DNS.

Stargazers:0Issues:0Issues:0

smartbrute

Password spraying and bruteforcing tool for Active Directory Domain Services

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

CVE-2021-36934

C# PoC for CVE-2021-36934/HiveNightmare/SeriousSAM

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

Offensive-Security-OSCP-Cheatsheets

OSCP Cheatsheets, Pentesting Cheathseets, Red Team Attacking Tools and Techniques, Offensive Security Tips

Language:PowerShellStargazers:0Issues:0Issues:0

HiveNightmare

Exploit allowing you to read registry hives as non-admin

Stargazers:0Issues:0Issues:0

CVE-2021-33909

Sequoia exploit (7/20/21)

Stargazers:0Issues:0Issues:0

Beaconator

A beacon generator using Cobalt Strike and PEzor.

License:MITStargazers:0Issues:0Issues:0

SharpImpersonation

A User Impersonation tool - via Token or Shellcode injection

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

PEzor

Open-Source PE Packer

License:GPL-3.0Stargazers:0Issues:0Issues:0

TokenTactics

Azure JWT Token Manipulation Toolset

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

ItWasAllADream

A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE

Stargazers:0Issues:0Issues:0

filesec_crawler

Crawl and export extension, description, recommendation and urls from filesec.io

License:Apache-2.0Stargazers:0Issues:0Issues:0

HebHTR

Hebrew Handwritten OCR

Stargazers:0Issues:0Issues:0

DFIR_Resources_REvil_Kaseya

Resources for DFIR Professionals Responding to the REvil Ransomware Kaseya Supply Chain Attack

License:NOASSERTIONStargazers:0Issues:0Issues:0

CVE-2021-1675-LPE

Local Privilege Escalation Edition for CVE-2021-1675

Stargazers:0Issues:0Issues:0

CVE-2021-1675

Impacket implementation of CVE-2021-1675

Language:C#Stargazers:0Issues:0Issues:0

AKB2Teams

Queries the AttackerKB.com API and posts a daily summary of vulnerabilities to your Microsoft Teams channel

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

BadBlood

BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world. After BadBlood is ran on a domain, security analysts and engineers can practice using tools to gain an understanding and prescribe to securing Active Directory. Each time this tool runs, it produces different results. The domain, users, groups, computers and permissions are different. Every. Single. Time.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Cobalt-Wipe

Cobalt wipe is the non-commercial version of Cobalt-Strike 4.3 (May 2021 Release)

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0