R0ckNRolla's repositories

BruteDum

BruteDum - Brute Force attacks SSH, FTP, Telnet, PostgreSQL, RDP, VNC with Hydra, Medusa and Ncrack

Language:PythonStargazers:41Issues:1Issues:0

AD-Attack-Defense

Attack and defend active directory using modern post exploitation adversary tradecraft activity

Stargazers:0Issues:0Issues:0

badusb_botnet

:busts_in_silhouette::smiling_imp: Infect a pc with badusb and establish a connection through telegram.

Language:PowerShellStargazers:0Issues:0Issues:0

BlueKeep

Proof of concept for CVE-2019-0708

Language:PythonStargazers:0Issues:0Issues:0

CarbonCopy

A tool which creates a spoofed certificate of any online website and signs an Executable for AV Evasion. Works for both Windows and Linux

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Check-LocalAdminHash

Check-LocalAdminHash is a PowerShell tool that attempts to authenticate to multiple hosts over either WMI or SMB using a password hash to determine if the provided credential is a local administrator. It's useful if you obtain a password hash for a user and want to see where they are local admin on a network. It is essentially a Frankenstein of two of my favorite tools along with some of my own code. It utilizes Kevin Robertson's (@kevin_robertson) Invoke-TheHash project for the credential checking portion. Additionally, the script utilizes modules from PowerView by Will Schroeder (@harmj0y) and Matt Graeber (@mattifestation) to enumerate domain computers to find targets for testing admin access against.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

de4dot

.NET deobfuscator and unpacker.

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

Detect-It-Easy

Program for determining types of files for Windows, Linux and MacOS.

Language:YARALicense:MITStargazers:0Issues:0Issues:0

Get-NetNTLM

Powershell module to get the NetNTLMv2 hash of the current user

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

hackingLibrary

‪APT,‬ ‪Cyber warfare,‬ ‪Penetration testing,‬ ‪Zero-day,Exploiting,‬Fuzzing,Privilege-Escalation,browser-security‪,Spyware,Malwres evade anti-virus detection,‬ ‪Rookit CYPTER,‬ ‪Antiviruses Bypassing-av,‬ social engineering,WORMS,Sandbox-Escape,‬ ‪Memory-injection,‬ ‪Ethical,Gray,White,RedTeam,Bugbounty,bug hunter,Cheat Sheet‬...

Stargazers:0Issues:0Issues:0

ImpersonateSystem

Impersonate Windows built-in SYSTEM account

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/Exploit/APT/0day/Shellcode/Payload/priviledge/OverFlow/WebShell/PenTest)

Language:PowerShellStargazers:0Issues:0Issues:0

Malleable-C2-Randomizer

A script to randomize Cobalt Strike Malleable C2 profiles and reduce the chances of flagging signature-based detection controls

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

NTLMX

Post-exploitation NTLM password hash extractor

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

oscp_prep

oscp notes for sept '19 test

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Pika-SignTool

Pika-SignTool

Language:CStargazers:0Issues:0Issues:0

PyRai

MIRAI botnet in python3

Language:PythonStargazers:0Issues:0Issues:0

qubes-vpn

Basic VPN setup for Qubes OS as well as some related tooling.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Quickrundown

Smart overlay for Cobalt Strike PS function

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

smbdoor

Windows kernel backdoor via registering a malicious SMB handler

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

SVScanner

SVScanner - Scanner Vulnerability And MaSsive Exploit.

License:Apache-2.0Stargazers:0Issues:0Issues:0

Terminal

The new Windows Terminal, and the original Windows console host -- all in the same place!

Language:C++License:MITStargazers:0Issues:0Issues:0

Terminals

Terminals is a secure, multi tab terminal services/remote desktop client. It uses Terminal Services ActiveX Client (mstscax.dll). The project started from the need of controlling multiple connections simultaneously. It is a complete replacement for the mstsc.exe (Terminal Services) client. This is official source moved from Codeplex.

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

windows_pentest_tools

My pentest tools used two years ago. Part1

Stargazers:0Issues:0Issues:0

zerokit

Zerokit/GAPZ rootkit (non buildable and only for researching)

Language:CStargazers:0Issues:0Issues:0