BrianHalbach-NetSPI's repositories

EXOCET-AV-Evasion

EXOCET - AV-evading, undetectable, payload delivery tool

Stargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0

Nessus_Map

Parse .nessus file(s) and shows output in interactive UI

License:MITStargazers:0Issues:0Issues:0

DEFCON27

DEFCON 27 slides and workshop materials.

Stargazers:0Issues:0Issues:0

breaking-and-pwning-apps-and-servers-aws-azure-training

Course content, lab setup instructions and documentation of our very popular Breaking and Pwning Apps and Servers on AWS and Azure hands on training!

License:MITStargazers:0Issues:0Issues:0

dark-lord-obama

AV-evading Pythonic Reverse Shell with Dynamic Adaption Capabilities

Stargazers:0Issues:0Issues:0

Corporate_Masks

8-14 character Hashcat masks based on analysis of 1.5 million NTLM hashes cracked while pentesting

Stargazers:0Issues:0Issues:0

defcon_27_windbg_workshop

DEFCON 27 workshop - Modern Debugging with WinDbg Preview

Stargazers:0Issues:0Issues:0

o365enum

Enumerate valid usernames from Office 365 using ActiveSync, Autodiscover v1, or office.com login page.

Stargazers:0Issues:0Issues:0

sumrecon

Web recon script. No need to fear, sumrecon is here!

Stargazers:0Issues:0Issues:0

mail-in-a-box-terraform

Terraform to create a Mail-in-a-Box instance on Digital Ocean with Floating IP and Spaces storage

Stargazers:0Issues:0Issues:0

xsshunter

The XSS Hunter service - a portable version of XSSHunter.com

License:MITStargazers:0Issues:0Issues:0

Serpico

SimplE RePort wrIting and COllaboration tool

License:NOASSERTIONStargazers:0Issues:0Issues:0

defcon27_csharp_workshop

Writing custom backdoor payloads with C# - Defcon 27 Workshop

Stargazers:0Issues:0Issues:0

Rubeus

Trying to tame the three-headed dog.

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

SPF-change

SpeedPhishing Framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

MaliciousClickOnceGenerator

Quick Malicious ClickOnceGenerator for Red Team

License:NOASSERTIONStargazers:0Issues:0Issues:0

vulnreport

Open-source pentesting management and automation platform by Salesforce Product Security

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

PowerLessShell

Run PowerShell command without invoking powershell.exe

License:NOASSERTIONStargazers:0Issues:0Issues:0

Osmedeus

Fully automated offensive security tool for reconnaissance and vulnerability scanning

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Spray

A Password Spraying tool for Active Directory Credentials by Jacob Wilkin(Greenwolf)

Language:ShellStargazers:1Issues:0Issues:0

MaliciousMacroGenerator

Malicious Macro Generator

License:NOASSERTIONStargazers:0Issues:0Issues:0

PowerHub

A web application to transfer PowerShell modules, executables, snippets and files

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Simple-Bash-Scripts

Bash Scripts I use on the job, slowly moving them off my laptop and to github, so I can get to them from anywhere.

Language:ShellStargazers:0Issues:0Issues:0

DKMC

DKMC - Dont kill my cat - Malicious payload evasion tool

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

NetNTLMtoSilverTicket

SpoolSample -> Responder w/NetNTLM Downgrade -> NetNTLMv1 -> NTLM -> Kerberos Silver Ticket

Language:PowerShellStargazers:0Issues:0Issues:0

botsv2

Splunk Boss of the SOC version 2 dataset.

License:CC0-1.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

OffensiveDLR

Toolbox containing research notes & PoC code for weaponizing .NET's DLR

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

CsharpMMNiceness

Files for generating a C# source file that allows for memory-mapping "niceness" and then executing said "niceness"

Language:PythonStargazers:1Issues:0Issues:0