ʇɔǝɹnssǝᴚ's starred repositories

drawio

draw.io is a JavaScript, client-side editor for general diagramming.

Language:JavaScriptLicense:NOASSERTIONStargazers:40863Issues:588Issues:3689

mimikatz

A little tool to play with Windows security

Rubeus

Trying to tame the three-headed dog.

Language:C#License:NOASSERTIONStargazers:4049Issues:83Issues:76

ghauri

An advanced cross-platform tool that automates the process of detecting and exploiting SQL injection security flaws

Language:PythonLicense:MITStargazers:2986Issues:39Issues:161

MailSniper

MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It can be used as a non-administrative user to search their own email, or by an administrator to search the mailboxes of every user in a domain.

Language:PowerShellLicense:MITStargazers:2911Issues:98Issues:53

Neo-reGeorg

Neo-reGeorg is a project that seeks to aggressively refactor reGeorg

Language:PythonLicense:GPL-3.0Stargazers:2853Issues:33Issues:88

MicroBurst

A collection of scripts for assessing Microsoft Azure security

Language:PowerShellLicense:NOASSERTIONStargazers:2020Issues:58Issues:22

DSInternals

Directory Services Internals (DSInternals) PowerShell Module and Framework

Dumpert

LSASS memory dumper using direct system calls and API unhooking.

Freeze

Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods

Language:GoLicense:MITStargazers:1399Issues:29Issues:14
Language:C#License:Apache-2.0Stargazers:1379Issues:41Issues:1

Internal-Monologue

Internal Monologue Attack: Retrieving NTLM Hashes without Touching LSASS

Language:C#Stargazers:1375Issues:57Issues:0

xnLinkFinder

A python tool used to discover endpoints, potential parameters, and a target specific wordlist for a given target

TeamsPhisher

Send phishing messages and attachments to Microsoft Teams users

MSOLSpray

A password spraying tool for Microsoft Online accounts (Azure/O365). The script logs if a user cred is valid, if MFA is enabled on the account, if a tenant doesn't exist, if a user doesn't exist, if the account is locked, or if the account is disabled.

Language:PowerShellLicense:MITStargazers:896Issues:23Issues:3

Locksmith

A small tool built to find and fix common misconfigurations in Active Directory Certificate Services.

Language:PowerShellLicense:NOASSERTIONStargazers:823Issues:14Issues:37

Whisker

Whisker is a C# tool for taking over Active Directory user and computer accounts by manipulating their msDS-KeyCredentialLink attribute, effectively adding "Shadow Credentials" to the target account.

SharpDllProxy

Retrieves exported functions from a legitimate DLL and generates a proxy DLL source code/template for DLL proxy loading or sideloading

sj

A tool for auditing endpoints defined in exposed (Swagger/OpenAPI) definition files.

Language:GoLicense:MITStargazers:484Issues:3Issues:23

frameless-bitb

A new approach to Browser In The Browser (BITB) without the use of iframes, allowing the bypass of traditional framebusters implemented by login pages like Microsoft and the use with Evilginx.

Language:CSSLicense:BSD-3-ClauseStargazers:338Issues:5Issues:15

Amnesiac

Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Directory environments

Language:PowerShellLicense:GPL-3.0Stargazers:324Issues:17Issues:1

inthewilddb

Hourly updated database of exploit and exploitation reports

Language:PythonLicense:Apache-2.0Stargazers:231Issues:12Issues:7

bambdas

Bambdas collection for Burp Suite Professional and Community.

Language:JavaLicense:LGPL-3.0Stargazers:195Issues:8Issues:7

sheye

Opensource assets and vulnerability scanning tool

github_cves_search

Find CVEs associated to Linux and public exploits on github

Omnispray

Modular Enumeration and Password Spraying Framework

veeam-creds

Collection of scripts to retrieve stored passwords from Veeam Backup

Language:PythonLicense:GPL-3.0Stargazers:90Issues:3Issues:2

Apache-OFBiz-Authentication-Bypass

This repo is a PoC with to exploit CVE-2023-51467 and CVE-2023-49070 preauth RCE vulnerabilities found in Apache OFBiz.

Favicon-Hash-For-Shodan.io

this script will help you find favicon hashes which you can use to shodan to get more details about an asset

Language:PythonStargazers:26Issues:0Issues:0