Hazmirul Afiq's starred repositories

File-Tunnel

Tunnel TCP connections through a file

Language:C#License:MITStargazers:660Issues:0Issues:0

bloodyAD

BloodyAD is an Active Directory Privilege Escalation Framework

Language:PythonLicense:MITStargazers:1122Issues:0Issues:0

ADACLScanner

Repo for ADACLScan.ps1 - Your number one script for ACL's in Active Directory

Language:PowerShellLicense:MS-PLStargazers:945Issues:0Issues:0

server-untrust-account

A technique for Active Directory domain persistence

Language:PowerShellLicense:MITStargazers:37Issues:0Issues:0
Language:C++Stargazers:76Issues:0Issues:0

debloat

A GUI and CLI tool for removing bloat from executables

Language:PythonLicense:BSD-3-ClauseStargazers:307Issues:0Issues:0

ExploitGSM

Exploit for 6.4 - 6.5 kernels and another exploit for 5.15 - 6.5

Language:CLicense:MITStargazers:826Issues:0Issues:0

CVE-2024-1086

Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.

Language:CLicense:MITStargazers:2191Issues:0Issues:0

Elevator

UAC bypass by abusing RPC and debug objects.

Language:C++License:MITStargazers:597Issues:0Issues:0

microsoft-service-domains

SysAdmin whitelist for domains used by Office 365, Windows, Azure, and other Microsoft services

License:MITStargazers:2Issues:0Issues:0

Cloak

A censorship circumvention tool to evade detection by authoritarian state adversaries

Language:GoLicense:GPL-3.0Stargazers:3163Issues:0Issues:0

asploit

One line command and control backdoors for APIs and web applications.

Language:PythonLicense:MITStargazers:48Issues:0Issues:0

FullBypass

A tool which bypasses AMSI (AntiMalware Scan Interface) and PowerShell CLM (Constrained Language Mode) and gives you a FullLanguage PowerShell reverse shell.

Language:C#License:GPL-3.0Stargazers:614Issues:0Issues:0

nmap-formatter

A tool that allows you to convert NMAP results to html, csv, json, markdown, graphviz (dot), sqlite, excel and d2-lang. Simply put it's nmap converter.

Language:GoLicense:MITStargazers:625Issues:0Issues:0
Language:C++Stargazers:24Issues:0Issues:0

ExecIT

Execute shellcode files with rundll32

Language:C++Stargazers:173Issues:0Issues:0

autossh

Automatically restart SSH sessions and tunnels

Language:CStargazers:131Issues:0Issues:0

Awesome-Red-Teaming

List of Awesome Red Team / Red Teaming Resources This list is for anyone wishing to learn about Red Teaming but do not have a starting point.

License:MITStargazers:447Issues:0Issues:0

RedTeam-OffensiveSecurity

Tools & Interesting Things for RedTeam Ops

Language:PythonLicense:MITStargazers:2114Issues:0Issues:0

legion

Automatic Enumeration Tool based in Open Source tools

Language:PythonLicense:MITStargazers:832Issues:0Issues:0

purple-team-attack-automation

Praetorian's public release of our Metasploit automation of MITRE ATT&CK™ TTPs

Language:RubyLicense:NOASSERTIONStargazers:712Issues:0Issues:0

pentestly

Python and Powershell internal penetration testing framework

Language:PythonLicense:GPL-3.0Stargazers:716Issues:0Issues:0

ptunnel-ng

Tunnel TCP connections through ICMP.

Language:CLicense:BSD-3-ClauseStargazers:384Issues:0Issues:0

Rubeus

Trying to tame the three-headed dog.

Language:C#License:NOASSERTIONStargazers:3962Issues:0Issues:0

F31

Tool for hiding Kali Linux on the network

Language:ShellLicense:Apache-2.0Stargazers:290Issues:0Issues:0

morphHTA

morphHTA - Morphing Cobalt Strike's evil.HTA

Language:PythonStargazers:516Issues:0Issues:0

genHTA

Generates anti-sandbox analysis HTA files without payloads

Language:PythonStargazers:118Issues:0Issues:0

pwndrop

Self-deployable file hosting service for red teamers, allowing to easily upload and share payloads over HTTP and WebDAV.

Language:JavaScriptLicense:GPL-3.0Stargazers:1945Issues:0Issues:0

DNSlivery

Easy files and payloads delivery over DNS

Language:PythonLicense:MITStargazers:409Issues:0Issues:0