Mr.Un1k0d3r (Mr-Un1k0d3r)

Mr-Un1k0d3r

Geek Repo

Company:RingZer0 Team

Home Page:https://ringzer0team.com

Twitter:@MrUn1k0d3r

Github PK Tool:Github PK Tool

Mr.Un1k0d3r's repositories

PowerLessShell

Run PowerShell command without invoking powershell.exe

Language:PythonLicense:NOASSERTIONStargazers:1463Issues:57Issues:4

SCShell

Fileless lateral movement tool that relies on ChangeServiceConfigA to run command

DKMC

DKMC - Dont kill my cat - Malicious payload evasion tool

Language:PythonLicense:NOASSERTIONStargazers:1368Issues:68Issues:36

RedTeamPowershellScripts

Various PowerShell scripts that may be useful during red team exercise

Language:PowerShellLicense:NOASSERTIONStargazers:925Issues:41Issues:1

ThunderShell

Python / C# Unmanaged PowerShell based RAT

Language:PythonLicense:NOASSERTIONStargazers:770Issues:60Issues:43

RedTeamCSharpScripts

C# Script used for Red Team

RedTeamCCode

Red Team C code repo

Language:CStargazers:506Issues:26Issues:0

MaliciousClickOnceGenerator

Quick Malicious ClickOnceGenerator for Red Team

Language:C#License:NOASSERTIONStargazers:243Issues:10Issues:1

ADHuntTool

official repo for the AdHuntTool (part of the old RedTeamCSharpScripts repo)

Language:C#Stargazers:230Issues:5Issues:0

AMSI-ETW-Patch

Patch AMSI and ETW

Shellcoding

Shellcoding utilities

Language:CStargazers:215Issues:13Issues:0

ATP-PowerShell-Scripts

Microsoft Signed PowerShell scripts

WindowsDllsExport

A list of all the DLLs export in C:\windows\system32\

Language:CStargazers:209Issues:8Issues:0

MiniDump

alternative to procdump

DLLsForHackers

Dll that can be used for side loading and other attack vector.

RedTeamScripts

Repo with various Red Team scripts

Language:PythonStargazers:143Issues:9Issues:0

Cookie-Graber-BOF

C or BOF file to extract WebKit master key to decrypt user cookie

Language:CStargazers:134Issues:3Issues:0

SPFAbuse

SPF are not as strong as you may think. Red Team tool to send email on behalf of your target corp

Language:PythonStargazers:131Issues:4Issues:0

RemoteProcessInjection

C# remote process injection utility for Cobalt Strike

Language:C#Stargazers:82Issues:3Issues:0

SideChannelAttack

Side Channel script

Language:PythonLicense:NOASSERTIONStargazers:25Issues:4Issues:0

pentest-tools

Custom pentesting tools

Language:PythonStargazers:23Issues:4Issues:0

blog.mr.un1k0d3r.com

Mr.Un1k0d3r.com blog

Language:HTMLStargazers:9Issues:4Issues:0

CVE-2021-1675

C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527

Language:C#Stargazers:9Issues:2Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:5Issues:2Issues:0

openedr

Open EDR public repository

Language:C++License:NOASSERTIONStargazers:4Issues:2Issues:0

PPLDump_BOF

A faithful transposition of the key features/functionality of @itm4n's PPLDump project as a BOF.

Language:CStargazers:4Issues:2Issues:0

CVE-2020-1472

Test tool for CVE-2020-1472

Language:PythonLicense:MITStargazers:3Issues:3Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:3Issues:2Issues:0