RobSauce's starred repositories

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Language:GoLicense:BSD-3-ClauseStargazers:10130Issues:289Issues:847

unredacter

Never ever ever use pixelation as a redaction technique

Language:TypeScriptLicense:GPL-3.0Stargazers:7605Issues:67Issues:28

ScareCrow

ScareCrow - Payload creation framework designed around EDR bypass.

Language:GoLicense:MITStargazers:2677Issues:77Issues:68

the_cyber_plumbers_handbook

Free copy of The Cyber Plumber's Handbook - The definitive guide to Secure Shell (SSH) tunneling, port redirection, and bending traffic like a boss.

RedTeam-OffensiveSecurity

Tools & Interesting Things for RedTeam Ops

Language:PythonLicense:MITStargazers:2094Issues:60Issues:0

PetitPotam

PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.

mubeng

An incredibly fast proxy checker & IP rotator with ease.

Language:GoLicense:Apache-2.0Stargazers:1506Issues:37Issues:57

Dumpert

LSASS memory dumper using direct system calls and API unhooking.

xencrypt

A PowerShell script anti-virus evasion tool

Language:PowerShellLicense:GPL-3.0Stargazers:1039Issues:38Issues:0

SourcePoint

SourcePoint is a C2 profile generator for Cobalt Strike command and control servers designed to ensure evasion.

pywerview

A (partial) Python rewriting of PowerSploit's PowerView

Language:PythonLicense:GPL-3.0Stargazers:846Issues:16Issues:36

KrbRelay

Framework for Kerberos relaying

Ivy

Ivy is a payload creation framework for the execution of arbitrary VBA (macro) source code directly in memory. Ivy’s loader does this by utilizing programmatical access in the VBA object environment to load, decrypt and execute shellcode.

Language:GoLicense:MITStargazers:732Issues:22Issues:21

SharpChromium

.NET 4.0 CLR Project to retrieve Chromium data, such as cookies, history and saved logins.

MoveKit

Cobalt Strike kit for Lateral Movement

Language:C#License:GPL-3.0Stargazers:638Issues:18Issues:1

Go365

An Office365 User Attack Tool

Language:GoLicense:MITStargazers:612Issues:23Issues:7

EvilSelenium

EvilSelenium is a tool that weaponizes Selenium to attack Chromium based browsers.

SharpMove

.NET Project for performing Authenticated Remote Execution

Language:C#License:GPL-3.0Stargazers:369Issues:11Issues:0

Timeroast

Timeroasting scripts by Tom Tervoort

Language:PythonLicense:MITStargazers:170Issues:4Issues:3

assless-chaps

Crack MSCHAPv2 challenge/responses quickly using a database of NT hashes

proxyshell

Proof of Concept for CVE-2021-34473, CVE-2021-34523, and CVE-2021-31207

Language:PythonStargazers:106Issues:3Issues:0

LinkedinMama

Linkedin Employee Profile Scrapper

Language:PythonLicense:MITStargazers:62Issues:3Issues:1

gogophish

Fly into Gophish with One Click (Infra Automation)

Language:ShellLicense:MITStargazers:41Issues:5Issues:1

BlackBird

Subdomain Enumeration and Scanner

Language:ShellStargazers:33Issues:2Issues:0

dauthi

dauthi is a tool that takes advantage of API functionality across a variety of MDM solutions to perform user enumeration and single-factor authentication attacks. Additionally, the framework offers authentication attacks and enumeration functionality for O365 and MFA portals.

Language:GoLicense:MITStargazers:31Issues:1Issues:0

Gmail-Enum

Gmail Enumeration using a glitch described here https://blog.0day.rocks/abusing-gmail-to-get-previously-unlisted-e-mail-addresses-41544b62b2

gosmish

Gophish companion script for sms phishing.

threadless_loader_rs

Threadless Injection Payload Toolkit

Language:RustStargazers:12Issues:0Issues:0

File-Smuggling

HTML smuggling is not an evil, it can be useful

Language:HTMLStargazers:11Issues:1Issues:0

CVE-2020-15931

Netwrix Account Lockout Examiner 4.1 Domain Admin Account Credential Disclosure Vulnerability

Language:GoLicense:MITStargazers:1Issues:0Issues:0