Oddvar Moe (api0cradle)

api0cradle

Geek Repo

Home Page:https://oddvar.moe

Twitter:@oddvarmoe

Github PK Tool:Github PK Tool


Organizations
ALBY-Project

Oddvar Moe's repositories

UltimateAppLockerByPassList

The goal of this repository is to document the most common techniques to bypass AppLocker.

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

PowerAL

A Powershell module that helps you identify AppLocker weaknesses

Language:PowerShellLicense:BSD-3-ClauseStargazers:153Issues:9Issues:12

RedTeamScripts

Just some random Red Team Scripts that can be useful

PowershellScripts

A collection of useful Powershell Scripts that I have created

Language:PowerShellLicense:BSD-3-ClauseStargazers:28Issues:8Issues:0
Language:PowerShellStargazers:14Issues:4Issues:0

AppLocker-Stuff

Just some random stuff for AppLocker

trevorc2

TrevorC2 is a legitimate website (browsable) that tunnels client/server communications for covert command execution.

Language:CLicense:NOASSERTIONStargazers:5Issues:2Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:4Issues:2Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonStargazers:4Issues:3Issues:0

dnsrecon

DNS Enumeration Script

Language:PythonLicense:GPL-2.0Stargazers:3Issues:1Issues:0

regln

Windows Rregistry Linking Utility

Language:CStargazers:2Issues:3Issues:0

zeroday-powershell

A PowerShell example of the Windows zero day priv esc

Language:PowerShellStargazers:2Issues:3Issues:0

DerbyCon2019

Code & Slides For DerbyCon 2019

Language:C#License:MITStargazers:1Issues:2Issues:0

RegistrationFreeCOM

Inject DLL Prototype using Microsoft.Windows.ACTCTX COM Object

License:BSD-3-ClauseStargazers:1Issues:3Issues:0

WindowsScriptHostExtension

Extend WSH functionality with Registration-Free COM

Language:C++Stargazers:1Issues:3Issues:0

ADExplorerSnapshot.py

ADExplorerSnapshot.py is an AD Explorer snapshot parser. It is made as an ingestor for BloodHound, and also supports full-object dumping to NDJSON.

Language:PythonStargazers:0Issues:0Issues:0

CredMaster

Refactored & improved CredKing password spraying tool, uses FireProx APIs to rotate IP addresses, stay anonymous, and beat throttling

Language:PythonStargazers:0Issues:0Issues:0

Go365

An Office365 User Attack Tool

Language:GoLicense:MITStargazers:0Issues:0Issues:0

MSOLSpray

A password spraying tool for Microsoft Online accounts (Azure/O365). The script logs if a user cred is valid, if MFA is enabled on the account, if a tenant doesn't exist, if a user doesn't exist, if the account is locked, or if the account is disabled.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

MSOLSpray-py

A Python implementation of dafthack's MSOLSpray. A password spraying tool for Microsoft Online accounts (Azure/O365). The script logs if a user cred is valid, if MFA is enabled on the account, if a tenant doesn't exist, if a user doesn't exist, if the account is locked, or if the account is disabled.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

o365spray

Username enumeration and password spraying tool aimed at Microsoft O365.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

spraycharles

Low and slow password spraying tool, designed to spray on an interval over a long period of time

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

TREVORspray

TREVORspray is a modular password sprayer with threading, clever proxying, loot modules, and more!

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0