Hazmirul Afiq's starred repositories

Rubeus

Trying to tame the three-headed dog.

Language:C#License:NOASSERTIONStargazers:3897Issues:84Issues:75

Cloak

A censorship circumvention tool to evade detection by authoritarian state adversaries

Language:GoLicense:GPL-3.0Stargazers:3128Issues:66Issues:216

CVE-2024-1086

Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.

RedTeam-OffensiveSecurity

Tools & Interesting Things for RedTeam Ops

Language:PythonLicense:MITStargazers:2096Issues:60Issues:0

pwndrop

Self-deployable file hosting service for red teamers, allowing to easily upload and share payloads over HTTP and WebDAV.

Language:JavaScriptLicense:GPL-3.0Stargazers:1920Issues:44Issues:44

bloodyAD

BloodyAD is an Active Directory Privilege Escalation Framework

Language:PythonLicense:MITStargazers:1104Issues:13Issues:36

ADACLScanner

Repo for ADACLScan.ps1 - Your number one script for ACL's in Active Directory

Language:PowerShellLicense:MS-PLStargazers:931Issues:54Issues:38

ExploitGSM

Exploit for 6.4 - 6.5 kernels and another exploit for 5.15 - 6.5

Language:CLicense:MITStargazers:824Issues:11Issues:9

legion

Automatic Enumeration Tool based in Open Source tools

Language:PythonLicense:MITStargazers:818Issues:21Issues:9

pentestly

Python and Powershell internal penetration testing framework

Language:PythonLicense:GPL-3.0Stargazers:716Issues:92Issues:4

purple-team-attack-automation

Praetorian's public release of our Metasploit automation of MITRE ATT&CK™ TTPs

Language:RubyLicense:NOASSERTIONStargazers:713Issues:47Issues:43

nmap-formatter

A tool that allows you to convert NMAP results to html, csv, json, markdown, graphviz (dot), sqlite, excel and d2-lang. Simply put it's nmap converter.

Language:GoLicense:MITStargazers:618Issues:7Issues:77

Elevator

UAC bypass by abusing RPC and debug objects.

Language:C++License:MITStargazers:595Issues:11Issues:6

FullBypass

A tool which bypasses AMSI (AntiMalware Scan Interface) and PowerShell CLM (Constrained Language Mode) and gives you a FullLanguage PowerShell reverse shell.

Language:C#License:GPL-3.0Stargazers:591Issues:4Issues:1

morphHTA

morphHTA - Morphing Cobalt Strike's evil.HTA

Awesome-Red-Teaming

List of Awesome Red Team / Red Teaming Resources This list is for anyone wishing to learn about Red Teaming but do not have a starting point.

DNSlivery

Easy files and payloads delivery over DNS

Language:PythonLicense:MITStargazers:407Issues:19Issues:8

ptunnel-ng

Tunnel TCP connections through ICMP.

Language:CLicense:BSD-3-ClauseStargazers:369Issues:9Issues:20

debloat

A GUI and CLI tool for removing bloat from executables

Language:PythonLicense:BSD-3-ClauseStargazers:285Issues:7Issues:7

F31

Tool for hiding Kali Linux on the network

Language:ShellLicense:Apache-2.0Stargazers:283Issues:8Issues:0

ExecIT

Execute shellcode files with rundll32

go-deliver

Go-deliver is a payload delivery tool coded in Go.

Language:GoLicense:Apache-2.0Stargazers:118Issues:9Issues:0

genHTA

Generates anti-sandbox analysis HTA files without payloads

Language:PythonStargazers:118Issues:10Issues:0

autossh

Automatically restart SSH sessions and tunnels

asploit

One line command and control backdoors for APIs and web applications.

Language:PythonLicense:MITStargazers:47Issues:1Issues:0

server-untrust-account

A technique for Active Directory domain persistence

Language:PowerShellLicense:MITStargazers:37Issues:3Issues:3
Language:C++Stargazers:24Issues:3Issues:0

microsoft-service-domains

SysAdmin whitelist for domains used by Office 365, Windows, Azure, and other Microsoft services

License:MITStargazers:2Issues:1Issues:0