David B. (TH3xACE)

TH3xACE

Geek Repo

Company:@Team B3aT

Location:Somewhere on earth

Twitter:@TH3xACE

Github PK Tool:Github PK Tool

David B.'s repositories

CertificationMaterials

A collection of materials related to my certification videos

Stargazers:1Issues:0Issues:0

EDRHunt

Scan installed EDRs and AVs on Windows

Language:GoLicense:MITStargazers:1Issues:0Issues:0

adalanche

Active Directory ACL Visualizer and Explorer - who's really Domain Admin?

License:GPL-3.0Stargazers:0Issues:0Issues:0

ADExplorerSnapshot.py

ADExplorerSnapshot.py is an AD Explorer snapshot ingestor for BloodHound.

Stargazers:0Issues:0Issues:0

anew

A tool for adding new lines to files, skipping duplicates

License:MITStargazers:0Issues:0Issues:0

bloodyAD

BloodyAD is an Active Directory Privilege Escalation Framework

License:GPL-3.0Stargazers:0Issues:0Issues:0

bluffy

Convert shellcode into :sparkles: different :sparkles: formats!

License:MITStargazers:0Issues:0Issues:0

CobaltStrike_RedTeam_CheatSheet

Useful Cobalt Strike techniques learned from engagements

Stargazers:0Issues:0Issues:0

CrossC2

generate CobaltStrike's cross-platform payload

Stargazers:0Issues:0Issues:0

DonPAPI

Dumping DPAPI credz remotely

Stargazers:0Issues:0Issues:0

Exegol

Exegol is a fully featured and community-driven hacking environment

License:GPL-3.0Stargazers:0Issues:0Issues:0

Font-Awesome

The iconic SVG, font, and CSS toolkit

License:NOASSERTIONStargazers:0Issues:0Issues:0

httpx

httpx is a fast and multi-purpose HTTP toolkit allows to run multiple probers using retryablehttp library, it is designed to maintain the result reliability with increased threads.

License:MITStargazers:0Issues:0Issues:0

IFilterTextReader

A reader that gets text from different file formats through the IFilter interface

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

InlineExecute-Assembly

InlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assembly execution as an alternative to Cobalt Strikes traditional fork and run execute-assembly module

Stargazers:0Issues:0Issues:0

LDAPmonitor

Monitor creation, deletion and changes to LDAP objects live during your pentest or system administration!

Stargazers:0Issues:0Issues:0

mortar

evasion technique to defeat and divert detection and prevention of security products (AV/EDR/XDR)

License:MITStargazers:0Issues:0Issues:0

nanodump

Dumping LSASS has never been so stealthy

License:Apache-2.0Stargazers:0Issues:0Issues:0

NimGetSyscallStub

Get fresh Syscalls from a fresh ntdll.dll copy

Language:NimLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

Ninja_UUID_Runner

Module Stomping, No New Thread, HellsGate syscaller, UUID Shellcode Runner for x64 Windows 10!

Stargazers:0Issues:0Issues:0

OffensiveVBA

This repo covers some code execution and AV Evasion methods for Macros in Office documents

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

RedCsharp

Collection of C# projects. Useful for pentesting and redteaming.

Stargazers:0Issues:0Issues:0

ROADtools

The Azure AD exploration framework.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

robotstester

This Python script can enumerate all URLs present in robots.txt files, and test whether they can be accessed or not.

License:GPL-3.0Stargazers:0Issues:0Issues:0

SourcePoint

SourcePoint is a C2 profile generator for Cobalt Strike command and control servers designed to ensure evasion.

Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

Visual-Studio-BOF-template

A Visual Studio template used to create Cobalt Strike BOFs

Stargazers:0Issues:0Issues:0

WindowsPrivilegeEscalation

Collection of Windows Privilege Escalation (Analyse/PoC/Exp...)

License:GPL-2.0Stargazers:0Issues:0Issues:0