David B. (TH3xACE)

TH3xACE

Geek Repo

Company:@Team B3aT

Location:Somewhere on earth

Twitter:@TH3xACE

Github PK Tool:Github PK Tool

David B.'s repositories

SUDO_KILLER

A tool designed to exploit a privilege escalation vulnerability in the sudo program on Unix-like systems. It takes advantage of a specific misconfiguration or flaw in sudo to gain elevated privileges on the system, essentially allowing a regular user to execute commands as the root user.

Language:ShellLicense:MITStargazers:2156Issues:50Issues:11

EDR-Test

Automating EDR Testing with reference to MITRE ATTACK via Cobalt Strike [Purple Team].

genAvatar

This script was developped to assist in SpearPhishing campaign during Red Team operations. It can be used to generate random name based on country of origin, sex and how common the combination of surname and firstname can be.

Language:ShellLicense:GPL-3.0Stargazers:11Issues:3Issues:0

Certipy

Tool for Active Directory Certificate Services enumeration and abuse

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

cicd-goat

A deliberately vulnerable CI/CD environment. Learn CI/CD security through multiple challenges.

License:Apache-2.0Stargazers:1Issues:0Issues:0

KrbRelay

Framework for Kerberos relaying

Language:C#Stargazers:1Issues:0Issues:0

Stormspotter

Azure Red Team tool for graphing Azure and Azure Active Directory objects

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

TeamFiltration

TeamFiltration is a cross-platform framework for enumerating, spraying, exfiltrating, and backdooring O365 AAD accounts

Language:C#License:GPL-3.0Stargazers:1Issues:0Issues:0

asn

ASN / RPKI validity / BGP stats / IPv4v6 / Prefix / URL / ASPath / Organization / IP reputation / IP geolocation / IP fingerprinting / Network recon / lookup API server / Web traceroute server

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

Awesome-CloudSec-Labs

Awesome free cloud native security learning labs. Includes CTF, self-hosted workshops, guided vulnerability labs, and research labs.

Stargazers:0Issues:0Issues:0

certsync

Dump NTDS with golden certificates and UnPAC the hash

License:MITStargazers:0Issues:0Issues:0

Chisel-Strike

A .NET XOR encrypted cobalt strike aggressor implementation for chisel to utilize faster proxy and advanced socks5 capabilities.

Language:C#Stargazers:0Issues:0Issues:0

cloudgoat

CloudGoat is Rhino Security Labs' "Vulnerable by Design" AWS deployment tool

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0
Language:C#License:MITStargazers:0Issues:0Issues:0

Coercer

A python script to automatically coerce a Windows server to authenticate on an arbitrary machine through 12 methods.

Stargazers:0Issues:0Issues:0

CVE-2022-1388_PoC

F5 BIG-IP RCE exploitation (CVE-2022-1388)

License:GPL-3.0Stargazers:0Issues:0Issues:0

DeepPass

Hunting for passwords with deep learning

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

dissect

This project is a meta package, it will install all other Dissect modules with the right combination of versions.

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

Egress-Assess

Egress-Assess is a tool used to test egress data detection capabilities

License:GPL-3.0Stargazers:0Issues:0Issues:0

GitFive

🐙 Track down GitHub users.

Language:PythonLicense:MPL-2.0Stargazers:0Issues:0Issues:0

HandleKatz

PIC lsass dumper using cloned handles

Language:CStargazers:0Issues:0Issues:0

Kernelhub

:palm_tree:Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file (提权漏洞合集)

Language:CLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

Mangle

Mangle is a tool that manipulates aspects of compiled executables (.exe or DLL) to avoid detection from EDRs

Language:GoLicense:MITStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

PersistenceSniper

Powershell module that can be used by Blue Teams, Incident Responders and System Administrators to hunt persistences implanted in Windows machines.

Language:PowerShellLicense:CC0-1.0Stargazers:0Issues:0Issues:0

PetitPotam

PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.

Language:CStargazers:0Issues:0Issues:0

ProtectMyTooling

Multi-Packer wrapper letting us daisy-chain various packers, obfuscators and other Red Team oriented weaponry. Featured with artifacts watermarking, IOCs collection & PE Backdooring. You feed it with your implant, it does a lot of sneaky things and spits out obfuscated executable.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

RustHound

Active Directory data collector for BloodHound written in rust. 🦀

Language:RustLicense:MITStargazers:0Issues:0Issues:0

ScheduleRunner

A C# tool with more flexibility to customize scheduled task for both persistence and lateral movement in red team operation

Language:C#Stargazers:0Issues:0Issues:0

windows-coerced-authentication-methods

A list of methods to coerce a windows machine to authenticate to an attacker-controlled machine through a Remote Procedure Call (RPC) with various protocols.

Language:PythonStargazers:0Issues:0Issues:0