aarandomhacker's repositories

Language:C++Stargazers:0Issues:0Issues:0

Amsi-Bypass-Powershell

This repo contains some Amsi Bypass methods i found on different Blog Posts.

Stargazers:0Issues:0Issues:0

AmsiBypass-OpenSession

This code bypass AMSI by setting JE instruction to JNE in assembly of amsi.dll file

Stargazers:0Issues:0Issues:0

AmsiBypassHookManagedAPI

A new AMSI Bypass technique using .NET ALI Call Hooking.

License:GPL-3.0Stargazers:0Issues:0Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

License:MITStargazers:0Issues:0Issues:0

BOFs

Collection of Beacon Object Files

Stargazers:0Issues:0Issues:0

byob

An open-source post-exploitation framework for students, researchers and developers.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

C2concealer

C2concealer is a command line tool that generates randomized C2 malleable profiles for use in Cobalt Strike.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Cobalt-Strike-CheatSheet

Some notes and examples for cobalt strike's functionality

License:MITStargazers:0Issues:0Issues:0

Cybersecurity-Resources

A Library of various cybersecurity resources

Stargazers:0Issues:0Issues:0

ferret

Declarative web scraping

License:Apache-2.0Stargazers:0Issues:0Issues:0

GitGot

Semi-automated, feedback-driven tool to rapidly search through troves of public data on GitHub for sensitive secrets.

License:LGPL-3.0Stargazers:0Issues:0Issues:0

GOAD

game of active directory

License:GPL-3.0Stargazers:0Issues:0Issues:0

iam-vulnerable

Use Terraform to create your own vulnerable by design AWS IAM privilege escalation playground.

License:MITStargazers:0Issues:0Issues:0

Ivy

Ivy is a payload creation framework for the execution of arbitrary VBA (macro) source code directly in memory. Ivy’s loader does this by utilizing programmatical access in the VBA object environment to load, decrypt and execute shellcode.

License:MITStargazers:0Issues:0Issues:0

lyncsmash

locate and attack Lync/Skype for Business

Stargazers:0Issues:0Issues:0

merlin

Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.

License:GPL-3.0Stargazers:0Issues:0Issues:0

MFASweep

A tool for checking if MFA is enabled on multiple Microsoft Services

License:MITStargazers:0Issues:0Issues:0

NtHiM

Now, the Host is Mine! - Super Fast Sub-domain Takeover Detection!

License:MITStargazers:0Issues:0Issues:0

PassTheCert

Proof-of-Concept tool to authenticate to an LDAP/S server with a certificate through Schannel

License:Apache-2.0Stargazers:0Issues:0Issues:0

PELoader

PE loader with various shellcode injection techniques

Stargazers:0Issues:0Issues:0

PoshC2

A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

pupy

Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python

License:NOASSERTIONStargazers:0Issues:0Issues:0

Snaffler

a tool for pentesters to help find delicious candy, by @l0ss and @Sh3r4 ( Twitter: @/mikeloss and @/sh3r4_hax )

License:GPL-3.0Stargazers:0Issues:0Issues:0

SOAPHound

SOAPHound is a custom-developed .NET data collector tool which can be used to enumerate Active Directory environments via the Active Directory Web Services (ADWS) protocol.

License:GPL-3.0Stargazers:0Issues:0Issues:0

subjack

Subdomain Takeover tool written in Go

License:Apache-2.0Stargazers:0Issues:0Issues:0

SysWhispers

AV/EDR evasion via direct system calls.

License:Apache-2.0Stargazers:0Issues:0Issues:0

UltimateWDACBypassList

A centralized resource for previously documented WDAC bypass techniques

Stargazers:0Issues:0Issues:0

velociraptor

Digging Deeper....

License:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0