Joel GM (JoelGMSec)

JoelGMSec

Geek Repo

Company:Deloitte Touche Tohmatsu Limited

Location:Barcelona, Spain

Home Page:darkbyte.net

Twitter:@JoelGMSec

Github PK Tool:Github PK Tool

Joel GM's starred repositories

CVE-2024-1086

Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.

Language:CLicense:MITStargazers:1935Issues:0Issues:0

Invoke-SessionHunter

Retrieve and display information about active user sessions on remote computers. No admin privileges required.

Language:PowerShellLicense:GPL-3.0Stargazers:96Issues:0Issues:0

NetExec

The Network Execution Tool

Language:PythonLicense:BSD-2-ClauseStargazers:2181Issues:0Issues:0

Invisi-Shell

Hide your Powershell script in plain sight. Bypass all Powershell security features

Language:C++License:MITStargazers:1031Issues:0Issues:0

DavRelayUp

DavRelayUp - a universal no-fix local privilege escalation in domain-joined windows workstations where LDAP signing is not enforced (the default settings).

Language:C#Stargazers:497Issues:0Issues:0

nopowershell

PowerShell rebuilt in C# for Red Teaming purposes

Language:C#License:BSD-3-ClauseStargazers:886Issues:0Issues:0

commando-vm

Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@mandiant.com

Language:PowerShellLicense:Apache-2.0Stargazers:6722Issues:0Issues:0

sshame

brute force SSH public-key authentication

Language:PythonLicense:MITStargazers:72Issues:0Issues:0

WSPCoerce

PoC to coerce authentication from Windows hosts using MS-WSP

Language:C#Stargazers:216Issues:0Issues:0

DarkWidow

Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird + Spawns a sacrificial Process as target process + (ACG+BlockDll) mitigation policy on spawned process + PPID spoofing + Api resolving from TIB + API hashing

Language:CLicense:MITStargazers:468Issues:0Issues:0

PetitPotato

Local privilege escalation via PetitPotam (Abusing impersonate privileges).

Language:CStargazers:388Issues:0Issues:0

KRBUACBypass

UAC Bypass By Abusing Kerberos Tickets

Language:C#Stargazers:446Issues:0Issues:0

go-secdump

Tool to remotely dump secrets from the Windows registry

Language:GoLicense:MITStargazers:321Issues:0Issues:0

elevationstation

elevate to SYSTEM any way we can! Metasploit and PSEXEC getsystem alternative

Language:C++License:GPL-3.0Stargazers:332Issues:0Issues:0

GIUDA

Ask a TGS on behalf of another user without password

Language:PascalStargazers:453Issues:0Issues:0

OSCE3-Complete-Guide

OSWE, OSEP, OSED, OSEE

Stargazers:2375Issues:0Issues:0

BlackLotus

BlackLotus UEFI Windows Bootkit

Language:CStargazers:1848Issues:0Issues:0

TakeMyRDP

A keystroke logger targeting the Remote Desktop Protocol (RDP) related processes, It utilizes a low-level keyboard input hook, allowing it to record keystrokes in certain contexts (like in mstsc.exe and CredentialUIBroker.exe)

Language:C++License:MITStargazers:370Issues:0Issues:0

FullPowers

Recover the default privilege set of a LOCAL/NETWORK SERVICE account

Language:C++Stargazers:519Issues:0Issues:0

monkey365

Monkey365 provides a tool for security consultants to easily conduct not only Microsoft 365, but also Azure subscriptions and Microsoft Entra ID security configuration reviews.

Language:PowerShellLicense:Apache-2.0Stargazers:727Issues:0Issues:0

HiddenDesktop

HVNC for Cobalt Strike

Language:CLicense:MITStargazers:1109Issues:0Issues:0

AllForOne

AllForOne allows bug bounty hunters and security researchers to collect all Nuclei YAML templates from various public repositories,

Language:PythonLicense:MITStargazers:519Issues:0Issues:0

yetAnotherObfuscator

C# obfuscator that bypass windows defender

Language:C#Stargazers:662Issues:0Issues:0

LTESniffer

An Open-source LTE Downlink/Uplink Eavesdropper

Language:C++Stargazers:1332Issues:0Issues:0

LOLDrivers

Living Off The Land Drivers

Language:YARALicense:Apache-2.0Stargazers:900Issues:0Issues:0

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Language:GoLicense:BSD-3-ClauseStargazers:10012Issues:0Issues:0

Medusa

Medusa is a cross-platform C2 agent compatible with Python 2.7 and 3.8, compatible with Mythic

Language:PythonStargazers:158Issues:0Issues:0

pwndoc-ng

Pentest Report Generator

Language:JavaScriptLicense:MITStargazers:312Issues:0Issues:0

resocks

mTLS-Encrypted Back-Connect SOCKS5 Proxy

Language:GoLicense:MITStargazers:370Issues:0Issues:0

Exegol

Fully featured and community-driven hacking environment

Language:PythonLicense:GPL-3.0Stargazers:1592Issues:0Issues:0