Joel GM (JoelGMSec)

JoelGMSec

Geek Repo

Company:Deloitte Touche Tohmatsu Limited

Location:Barcelona, Spain

Home Page:darkbyte.net

Twitter:@JoelGMSec

Github PK Tool:Github PK Tool

Joel GM's starred repositories

sysreptor

Fully customisable, offensive security reporting solution designed for pentesters, red teamers and other security-related people alike.

Language:PythonLicense:NOASSERTIONStargazers:1196Issues:0Issues:0

OffSec-Reporting

Offensive Security OSCP, OSWP, OSEP, OSWA, OSWE, OSED, OSMR, OSEE, OSDA Exam and Lab Reporting / Note-Taking Tool

Stargazers:595Issues:0Issues:0

Freeze.rs

Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST

Language:RustLicense:MITStargazers:704Issues:0Issues:0

ETWHash

C# POC to extract NetNTLMv1/v2 hashes from ETW provider

Language:C#Stargazers:247Issues:0Issues:0

s3cXSSer

This extension will help you to detect GET/POST based XSS vulnerability in any website easily

Language:JavaScriptStargazers:234Issues:0Issues:0

ExtensionSpoofer

Spoof file icons and extensions in Windows

Language:Visual Basic .NETLicense:MITStargazers:163Issues:0Issues:0

vecna

Automatic tool to find arbitrary Intent that gets reflected back vulnerabilities on Android apps.

Language:PythonLicense:AGPL-3.0Stargazers:12Issues:0Issues:0

SCShell

Fileless lateral movement tool that relies on ChangeServiceConfigA to run command

Language:CStargazers:1351Issues:0Issues:0

RedTeamOps-Havoc-101

Materials for the workshop "Red Team Ops: Havoc 101"

Language:C#Stargazers:307Issues:0Issues:0
Language:C#License:Apache-2.0Stargazers:1638Issues:0Issues:0

wmiexec-Pro

New generation of wmiexec.py

Language:PythonStargazers:912Issues:0Issues:0

XSS-Payloads

List of XSS Vectors/Payloads

Stargazers:1131Issues:0Issues:0

PS2

A port scanner written purely in PowerShell.

Language:PowerShellLicense:GPL-3.0Stargazers:76Issues:0Issues:0

Medusa

LD_PRELOAD Rootkit

Language:CStargazers:168Issues:0Issues:0

Amsi-Killer

Lifetime AMSI bypass

Language:C++Stargazers:565Issues:0Issues:0

Amsi-Bypass-Powershell

This repo contains some Amsi Bypass methods i found on different Blog Posts.

Stargazers:1555Issues:0Issues:0

Kraken

Kraken, a modular multi-language webshell coded by @secu_x11

Language:PythonLicense:GPL-3.0Stargazers:498Issues:0Issues:0

CredMaster

Refactored & improved CredKing password spraying tool, uses FireProx APIs to rotate IP addresses, stay anonymous, and beat throttling

Language:PythonStargazers:897Issues:0Issues:0

certsync

Dump NTDS with golden certificates and UnPAC the hash

Language:PythonLicense:MITStargazers:605Issues:0Issues:0

nanny

Cares the child processes. Bash script to watch and save the whole command of any child process given a PID

Language:ShellStargazers:9Issues:0Issues:0

PSByPassCLM

Bypass for PowerShell Constrained Language Mode

Language:C#Stargazers:331Issues:0Issues:0

Villain

Villain is a C2 framework that can handle multiple TCP socket & HoaxShell-based reverse shells, enhance their functionality with additional features (commands, utilities etc) and share them among connected sibling servers (Villain instances running on different machines).

Language:PythonLicense:NOASSERTIONStargazers:3610Issues:0Issues:0

Havoc

The Havoc Framework.

Language:GoLicense:GPL-3.0Stargazers:6208Issues:0Issues:0
Language:PythonStargazers:510Issues:0Issues:0

Kernelhub

:palm_tree:Linux、macOS、Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file (提权漏洞合集)

Language:CLicense:AGPL-3.0Stargazers:2858Issues:0Issues:0

linWinPwn

linWinPwn is a bash script that streamlines the use of a number of Active Directory tools

Language:ShellLicense:MITStargazers:1735Issues:0Issues:0

AzureAttackKit

Collection of Azure Tools to Pull down for Attacking an Environment + quick tips and other useful information

Language:PowerShellStargazers:72Issues:0Issues:0

Windows-11-VPS

😎😘 Free Windows 11 VPS for 2 Hours ! Easy Method!

Stargazers:457Issues:0Issues:0

reinschauer

it is very good

Language:C#Stargazers:502Issues:0Issues:0

SubSeven

SubSeven Legacy Official Source Code Repository

Language:PascalLicense:Apache-2.0Stargazers:526Issues:0Issues:0