Lins3t

Lins3t

Geek Repo

0

followers

0

following

Github PK Tool:Github PK Tool

Lins3t's starred repositories

serviceDetector

Detect whether a service is installed (blindly) and/or running (if exposing named pipes) on a remote machine without using local admin privileges.

Language:PythonStargazers:213Issues:0Issues:0

muraena

Muraena is an almost-transparent reverse proxy aimed at automating phishing and post-phishing activities.

Language:GoLicense:BSD-3-ClauseStargazers:885Issues:0Issues:0

gophish

Open-Source Phishing Toolkit

Language:GoLicense:NOASSERTIONStargazers:11034Issues:0Issues:0

PyPhisher

Easy to use phishing tool with 77 website templates. Author is not responsible for any misuse.

Language:PythonLicense:MITStargazers:2866Issues:0Issues:0

lsassy

Extract credentials from lsass remotely

Language:PythonLicense:MITStargazers:1984Issues:0Issues:0

SharpView

C# implementation of harmj0y's PowerView

Language:C#License:MITStargazers:967Issues:0Issues:0

dploot

DPAPI looting remotely in Python

Language:PythonLicense:MITStargazers:384Issues:0Issues:0

Max

Maximizing BloodHound. Max is a good boy.

Language:PythonStargazers:490Issues:0Issues:0

CredMaster

Refactored & improved CredKing password spraying tool, uses FireProx APIs to rotate IP addresses, stay anonymous, and beat throttling

Language:PythonStargazers:913Issues:0Issues:0

365-Stealer

365-Stealer is a phishing simualtion tool written in python3. It can be used to execute Illicit Consent Grant Attack.

Language:PHPLicense:NOASSERTIONStargazers:425Issues:0Issues:0

Stormspotter

Azure Red Team tool for graphing Azure and Azure Active Directory objects

Language:PythonLicense:MITStargazers:1510Issues:0Issues:0

HEKATOMB

Hekatomb is a python script that connects to LDAP directory to retrieve all computers and users informations. Then it will download all DPAPI blob of all users from all computers and uses Domain backup keys to decrypt them.

Language:PythonLicense:GPL-3.0Stargazers:451Issues:0Issues:0

ROADtools

A collection of Azure AD/Entra tools for offensive and defensive security purposes

Language:PythonLicense:MITStargazers:1755Issues:0Issues:0

PrintSpoofer

Abusing impersonation privileges through the "Printer Bug"

Language:CStargazers:1803Issues:0Issues:0

malicious-pdf

đź’€ Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh

Language:PythonLicense:BSD-2-ClauseStargazers:2773Issues:0Issues:0

certsync

Dump NTDS with golden certificates and UnPAC the hash

Language:PythonLicense:MITStargazers:605Issues:0Issues:0

AzureHound

Azure Data Exporter for BloodHound

Language:GoLicense:GPL-3.0Stargazers:504Issues:0Issues:0

obfuscar

Open source obfuscation tool for .NET assemblies

Language:C#License:MITStargazers:2314Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:11660Issues:0Issues:0

adPEAS

Powershell tool to automate Active Directory enumeration.

Language:PowerShellStargazers:929Issues:0Issues:0

SharpHound

C# Data Collector for BloodHound

Language:C#License:GPL-3.0Stargazers:671Issues:0Issues:0

BloodHound

Six Degrees of Domain Admin

Language:PowerShellLicense:GPL-3.0Stargazers:9621Issues:0Issues:0

MSOLSpray

A password spraying tool for Microsoft Online accounts (Azure/O365). The script logs if a user cred is valid, if MFA is enabled on the account, if a tenant doesn't exist, if a user doesn't exist, if the account is locked, or if the account is disabled.

Language:PowerShellLicense:MITStargazers:866Issues:0Issues:0

MicroBurst

A collection of scripts for assessing Microsoft Azure security

Language:PowerShellLicense:NOASSERTIONStargazers:1954Issues:0Issues:0

PyFuscation

Obfuscate powershell scripts by replacing Function names, Variables and Parameters.

Language:PythonLicense:BSD-3-ClauseStargazers:511Issues:0Issues:0

SharpDllProxy

Retrieves exported functions from a legitimate DLL and generates a proxy DLL source code/template for DLL proxy loading or sideloading

Language:C#Stargazers:698Issues:0Issues:0

InvisibilityCloak

Proof-of-concept obfuscation toolkit for C# post-exploitation tools

Language:PythonStargazers:446Issues:0Issues:0

HellsGate

Original C Implementation of the Hell's Gate VX Technique

Language:CStargazers:897Issues:0Issues:0

RedTeaming-Tactics-and-Techniques

Red Teaming Tactics and Techniques

Language:PowerShellStargazers:3928Issues:0Issues:0

o365creeper

Python script that performs email address validation against Office 365 without submitting login attempts.

Language:PythonLicense:BSD-2-ClauseStargazers:314Issues:0Issues:0