Mr B0b (Mr-B0b)

Mr-B0b

Geek Repo

Github PK Tool:Github PK Tool

Mr B0b's repositories

SpaceRunner

This tool enables the compilation of a C# program that will execute arbitrary PowerShell code, without launching PowerShell processes through the use of runspace.

Language:C#License:GPL-3.0Stargazers:184Issues:7Issues:1

BloodCheck

BloodCheck enables Red and Blue Teams to manage multiple Neo4j databases and run Cypher queries against a BloodHound dataset.

Language:PythonLicense:GPL-3.0Stargazers:17Issues:4Issues:0

TamperMonkeyScripts

Scripts collection to use with the Tampermonkey extension

Language:JavaScriptLicense:GPL-3.0Stargazers:5Issues:3Issues:0

SharpDllProxy

Retrieves exported functions from a legitimate DLL and generates a proxy DLL source code/template for DLL proxy loading or sideloading

Language:C#Stargazers:1Issues:1Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

Language:PowerShellLicense:MITStargazers:0Issues:1Issues:0

BloodHound

Six Degrees of Domain Admin

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

cobalt_strike_extension_kit

Tired of typing execute-assembly everytime you use Cobalt Strike? Clone this.

License:GPL-3.0Stargazers:0Issues:0Issues:0

CrackMapExec

A swiss army knife for pentesting networks

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:1Issues:0

CyberChef

The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis

License:Apache-2.0Stargazers:0Issues:0Issues:0

DetectionLab

Vagrant & Packer scripts to build a lab environment complete with security tooling and logging best practices

Language:HTMLLicense:MITStargazers:0Issues:1Issues:0

donut

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

Language:CLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

DotNetToJScript

A tool to create a JScript file which loads a .NET v2 assembly from memory.

Language:C#License:GPL-3.0Stargazers:0Issues:1Issues:0

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Language:GoLicense:GPL-3.0Stargazers:0Issues:1Issues:0

GadgetToJScript

A tool for generating .NET serialized gadgets that can trigger .NET assembly load/execution when deserialized using BinaryFormatter from JS/VBS/VBA based scripts.

Language:C#License:GPL-3.0Stargazers:0Issues:1Issues:0

github1s

One second to read GitHub code with VS Code.

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0

InveighZero

Windows C# LLMNR/mDNS/NBNS/DNS spoofer/man-in-the-middle tool

Language:C#License:BSD-3-ClauseStargazers:0Issues:1Issues:0
License:MITStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

PrivescCheck

Privilege Escalation Enumeration Script for Windows

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

Rubeus

Trying to tame the three-headed dog.

Language:C#License:NOASSERTIONStargazers:0Issues:1Issues:0

SharpDPAPI

SharpDPAPI is a C# port of some Mimikatz DPAPI functionality.

Language:C#License:NOASSERTIONStargazers:0Issues:1Issues:0

SharpHound

The BloodHound C# Ingestor

Language:C#Stargazers:0Issues:1Issues:0
Language:C#License:GPL-3.0Stargazers:0Issues:1Issues:0

SharpUp

SharpUp is a C# port of various PowerUp functionality.

Language:C#License:NOASSERTIONStargazers:0Issues:1Issues:0

SharpWMI

SharpWMI is a C# implementation of various WMI functionality.

Language:C#License:NOASSERTIONStargazers:0Issues:1Issues:0

SILENTTRINITY

An asynchronous, collaborative post-exploitation agent powered by Python and .NET's DLR

Language:BooLicense:GPL-3.0Stargazers:0Issues:1Issues:0

SprayingToolkit

Scripts to make password spraying attacks against Lync/S4B & OWA a lot quicker, less painful and more efficient

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0