Jean-Francois-C

Jean-Francois-C

Geek Repo

Location:France

Github PK Tool:Github PK Tool

Jean-Francois-C's starred repositories

Language:PythonLicense:MITStargazers:408Issues:0Issues:0

sectemplates

Open source templates you can use to bootstrap your security programs

Stargazers:245Issues:0Issues:0

Group3r

Find vulnerabilities in AD Group Policy, but do it better than Grouper2 did.

Language:C#License:GPL-3.0Stargazers:667Issues:0Issues:0

adconnectdump

Dump Azure AD Connect credentials for Azure AD and Active Directory

Language:PythonStargazers:594Issues:0Issues:0

ROADtools

A collection of Azure AD/Entra tools for offensive and defensive security purposes

Language:PythonLicense:MITStargazers:1796Issues:0Issues:0

DriverJack

Hijacking valid driver services to load arbitrary (signed) drivers abusing native symbolic links and NT paths

Language:C++License:MITStargazers:239Issues:0Issues:0

nanodump

The swiss army knife of LSASS dumping

Language:CLicense:MITStargazers:1725Issues:0Issues:0

WhacAMole

Live memory analysis detecting malware IOCs in processes, modules, handles, tokens, threads, .NET assemblies, memory address space and environment variables. Dumps, detects and dissasemble hooks, shellcode, memory regions, modules and processes.

Language:C++License:NOASSERTIONStargazers:26Issues:0Issues:0

redteam-research

Collection of PoC and offensive techniques used by the BlackArrow Red Team

Language:CStargazers:1049Issues:0Issues:0

Dumpy

Reuse open handles to dynamically dump LSASS.

Language:RustLicense:GPL-3.0Stargazers:219Issues:0Issues:0

SharpDPAPI

SharpDPAPI is a C# port of some Mimikatz DPAPI functionality.

Language:C#License:NOASSERTIONStargazers:1129Issues:0Issues:0

DonPAPI

Dumping DPAPI credz remotely

Language:PythonLicense:GPL-3.0Stargazers:929Issues:0Issues:0

NetExec

The Network Execution Tool

Language:PythonLicense:BSD-2-ClauseStargazers:2762Issues:0Issues:0

Trawler

PowerShell script to help Incident Responders discover potential adversary persistence mechanisms.

Language:PowerShellLicense:MITStargazers:303Issues:0Issues:0

SigmaPotato

SeImpersonate privilege escalation tool for Windows 8 - 11 and Windows Server 2012 - 2022 with extensive PowerShell and .NET reflection support.

Language:C#License:Apache-2.0Stargazers:209Issues:0Issues:0

Amsi-Bypass-Powershell

This repo contains some Amsi Bypass methods i found on different Blog Posts.

Stargazers:1656Issues:0Issues:0

SharpImpersonation

A User Impersonation tool - via Token or Shellcode injection

Language:C#License:BSD-3-ClauseStargazers:397Issues:0Issues:0

AMSI.fail

C# Azure Function with an HTTP trigger that generates obfuscated PowerShell snippets that break or disable AMSI for the current process.

Language:C#Stargazers:360Issues:0Issues:0

SharpUp

SharpUp is a C# port of various PowerUp functionality.

Language:C#License:NOASSERTIONStargazers:1207Issues:0Issues:0

SharpWebServer

Red Team oriented C# Simple HTTP & WebDAV Server with Net-NTLM hashes capture functionality

Language:C#License:GPL-3.0Stargazers:275Issues:0Issues:0

Playbooks

Playbooks for SOC Analysts

Stargazers:115Issues:0Issues:0

Wazuh-Rules

Advanced Wazuh Rules for more accurate threat detection. Feel free to implement within your own Wazuh environment, contribute, or fork!

Language:PythonStargazers:533Issues:0Issues:0

ObfuscatedSharpCollection

Attempt at Obfuscated version of SharpCollection

Stargazers:184Issues:0Issues:0

EfsPotato

Exploit for EfsPotato(MS-EFSR EfsRpcOpenFileRaw with SeImpersonatePrivilege local privalege escalation vulnerability).

Language:C#Stargazers:708Issues:0Issues:0

Packer_Development

Slides & Code snippets for a workshop held @ x33fcon 2024

Language:CLicense:BSD-3-ClauseStargazers:226Issues:0Issues:0

OffensiveNotion

Notion as a platform for offensive operations

Language:RustLicense:MITStargazers:1120Issues:0Issues:0

awesome-web-security

🐶 A curated list of Web Security materials and resources.

Stargazers:11207Issues:0Issues:0

CloudPentestCheatsheets

This repository contains a collection of cheatsheets I have put together for tools related to pentesting organizations that leverage cloud providers.

License:MITStargazers:2494Issues:0Issues:0

Fast-Google-Dorks-Scan

The OSINT project, the main idea of which is to collect all the possible Google dorks search combinations and to find the information about the specific web-site: common admin panels, the widespread file types and path traversal. The 100% automated.

Language:ShellStargazers:1391Issues:0Issues:0