Dmitry Kireev (InfiniteSuns)

InfiniteSuns

Geek Repo

Location:Moscow, Russia

Github PK Tool:Github PK Tool

Dmitry Kireev's starred repositories

BITB

Browser In The Browser (BITB) Templates

Language:JavaScriptStargazers:2740Issues:0Issues:0

frameless-bitb

A new approach to Browser In The Browser (BITB) without the use of iframes, allowing the bypass of traditional framebusters implemented by login pages like Microsoft and the use with Evilginx.

Language:CSSLicense:BSD-3-ClauseStargazers:300Issues:0Issues:0

lsa-whisperer

Tools for interacting with authentication packages using their individual message protocols

Language:C++License:MITStargazers:257Issues:0Issues:0

kubetools

Kubetools - Curated List of Kubernetes Tools

Language:HTMLLicense:Apache-2.0Stargazers:2579Issues:0Issues:0

KExecDD

Admin to Kernel code execution using the KSecDD driver

Language:CStargazers:210Issues:0Issues:0

rundeck

Enable Self-Service Operations: Give specific users access to your existing tools, services, and scripts

Language:GroovyLicense:Apache-2.0Stargazers:5379Issues:0Issues:0

injection

Windows process injection methods

Language:CStargazers:69Issues:0Issues:0

Misconfiguration-Manager

Misconfiguration Manager is a central knowledge base for all known Microsoft Configuration Manager tradecraft and associated defensive and hardening guidance.

Language:PowerShellLicense:GPL-3.0Stargazers:554Issues:0Issues:0

rdp2tcp

rdp2tcp: open tcp tunnel through remote desktop connection.

Language:CLicense:GPL-3.0Stargazers:306Issues:0Issues:0

ScreenConnect-AuthBypass-RCE

ScreenConnect AuthBypass(cve-2024-1709) --> RCE!!!

Language:PythonStargazers:90Issues:0Issues:0

cypherhound

Python3 terminal application that contains 400 Neo4j cyphers for BloodHound data sets and 383 GUI cyphers

Language:PythonLicense:GPL-3.0Stargazers:368Issues:0Issues:0
Language:C++Stargazers:191Issues:0Issues:0

entraspray

Password spraying tool for Microsoft Online accounts (Entra/Azure/O365)

Language:PythonLicense:GPL-3.0Stargazers:23Issues:0Issues:0

ChromeKatz

Dump cookies directly from Chrome process memory

Language:C++License:BSD-3-ClauseStargazers:548Issues:0Issues:0

MultiDump

MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.

Language:CStargazers:421Issues:0Issues:0
Language:PythonLicense:MITStargazers:444Issues:0Issues:0

SOAPHound

SOAPHound is a custom-developed .NET data collector tool which can be used to enumerate Active Directory environments via the Active Directory Web Services (ADWS) protocol.

Language:C#License:GPL-3.0Stargazers:584Issues:0Issues:0
Language:CLicense:MITStargazers:56Issues:0Issues:0

owncloud-exploits

ownCloud exploits for CVE-2023-49105

Language:PythonStargazers:26Issues:0Issues:0

FluentFTP

An FTP and FTPS client for .NET & .NET Standard, optimized for speed. Provides extensive FTP commands, File uploads/downloads, SSL/TLS connections, Automatic directory listing parsing, File hashing/checksums, File permissions/CHMOD, FTP proxies, FXP support, UTF-8 support, Async/await support, Powershell support and more. Written entirely in C#.

Language:C#License:MITStargazers:2991Issues:0Issues:0

Handly

Abuse leaked token handles.

Language:C#License:Apache-2.0Stargazers:130Issues:0Issues:0

BlueTuxedo

A tiny tool to find and fix common misconfigurations in Active Directory-integrated DNS

Language:PowerShellLicense:NOASSERTIONStargazers:69Issues:0Issues:0

WFN

Windows Firewall Notifier extends the default Windows embedded firewall by allowing to handle and notify about outgoing connections, offers real time connections monitoring, connections map, bandwidth usage monitoring and more...

Language:C#License:GPL-3.0Stargazers:589Issues:0Issues:0
Language:JavaStargazers:73Issues:0Issues:0

DirtyCLR

An App Domain Manager Injection DLL PoC on steroids

Language:C#License:GPL-3.0Stargazers:117Issues:0Issues:0

Moriarty

Moriarty is designed to enumerate missing KBs, detect various vulnerabilities, and suggest potential exploits for Privilege Escalation in Windows environments.

Language:C#License:GPL-3.0Stargazers:440Issues:0Issues:0

SneakyEndpoints

Hide from the InstanceCredentialExfiltration GuardDuty finding by using VPC Endpoints

Language:HCLStargazers:105Issues:0Issues:0

cloudfox

Automating situational awareness for cloud penetration tests.

Language:GoLicense:MITStargazers:1826Issues:0Issues:0

machodump

Golang tool to dump useful information from a Mach-O binary

Language:GoLicense:GPL-3.0Stargazers:33Issues:0Issues:0

CoercedPotato

A Windows potato to privesc

Language:CStargazers:273Issues:0Issues:0