Mr.Un1k0d3r (Mr-Un1k0d3r)

Mr-Un1k0d3r

Geek Repo

Company:RingZer0 Team

Home Page:https://ringzer0team.com

Twitter:@MrUn1k0d3r

Github PK Tool:Github PK Tool

Mr.Un1k0d3r's repositories

PowerLessShell

Run PowerShell command without invoking powershell.exe

Language:PythonLicense:NOASSERTIONStargazers:1444Issues:57Issues:4

SCShell

Fileless lateral movement tool that relies on ChangeServiceConfigA to run command

RedTeamPowershellScripts

Various PowerShell scripts that may be useful during red team exercise

Language:PowerShellLicense:NOASSERTIONStargazers:903Issues:41Issues:1

ThunderShell

Python / C# Unmanaged PowerShell based RAT

Language:PythonLicense:NOASSERTIONStargazers:767Issues:60Issues:43

RedTeamCSharpScripts

C# Script used for Red Team

RedTeamCCode

Red Team C code repo

Language:CStargazers:482Issues:26Issues:0

.NetConfigLoader

.net config loader

MaliciousClickOnceGenerator

Quick Malicious ClickOnceGenerator for Red Team

Language:C#License:NOASSERTIONStargazers:243Issues:10Issues:1

ADHuntTool

official repo for the AdHuntTool (part of the old RedTeamCSharpScripts repo)

Language:C#Stargazers:234Issues:5Issues:0

AMSI-ETW-Patch

Patch AMSI and ETW

ATP-PowerShell-Scripts

Microsoft Signed PowerShell scripts

Shellcoding

Shellcoding utilities

Language:CStargazers:214Issues:13Issues:0

WindowsDllsExport

A list of all the DLLs export in C:\windows\system32\

Language:CStargazers:205Issues:8Issues:0

DLLsForHackers

Dll that can be used for side loading and other attack vector.

Cookie-and-Handle-Stealer

C or BOF file to extract WebKit master key to decrypt user cookie

Language:CStargazers:146Issues:3Issues:0

RedTeamScripts

Repo with various Red Team scripts

Language:PythonStargazers:140Issues:9Issues:0

SPFAbuse

SPF are not as strong as you may think. Red Team tool to send email on behalf of your target corp

Language:PythonStargazers:131Issues:4Issues:0

SearchIPOwner

Search public IP owner through ARIN

Language:PythonLicense:NOASSERTIONStargazers:52Issues:5Issues:0

SideChannelAttack

Side Channel script

Language:PythonLicense:NOASSERTIONStargazers:26Issues:4Issues:0

MsGraphFunzy

Scripts to interact with Microsoft Graph APIs

Language:PythonStargazers:25Issues:2Issues:0

pentest-tools

Custom pentesting tools

Language:PythonStargazers:22Issues:4Issues:0

BOFCode

Bunch of BOF files

Language:CStargazers:20Issues:2Issues:0

blog.mr.un1k0d3r.com

Mr.Un1k0d3r.com blog

Language:HTMLStargazers:9Issues:0Issues:0

CVE-2021-1675

C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527

Language:C#Stargazers:9Issues:2Issues:0

openedr

Open EDR public repository

Language:C++License:NOASSERTIONStargazers:4Issues:2Issues:0

PPLDump_BOF

A faithful transposition of the key features/functionality of @itm4n's PPLDump project as a BOF.

Language:CStargazers:4Issues:2Issues:0

CVE-2020-1472

Test tool for CVE-2020-1472

Language:PythonLicense:MITStargazers:3Issues:3Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:3Issues:2Issues:0