atropineal's repositories

Anti-DebugNET

C# Anti-Debug and Anti-Dumping techniques using Win32 API functions and tricks.

Language:C#License:MITStargazers:0Issues:1Issues:0

Apollo

A .NET Framework 4.0 Windows Agent

Language:CLicense:NOASSERTIONStargazers:0Issues:1Issues:0

BOF-DLL-Inject

Manual Map DLL injection implemented with Cobalt Strike's Beacon Object Files.

Language:CStargazers:0Issues:1Issues:0

BOF.NET

A .NET Runtime for Cobalt Strike's Beacon Object Files

Language:CStargazers:0Issues:1Issues:0

Carbuncle

Tool for interacting with outlook interop during red team engagements

Language:C#Stargazers:0Issues:1Issues:0

cobaltstrike_bofs

My CobaltStrike BOFS

Language:CStargazers:0Issues:1Issues:0
Language:CLicense:GPL-2.0Stargazers:0Issues:1Issues:0

CSharpWinRM

.NET 4.0 WinRM API Command Execution

Language:C#License:MITStargazers:0Issues:1Issues:0
Language:CStargazers:0Issues:1Issues:0

dll-hijack-by-proxying

Exploiting DLL Hijacking by DLL Proxying Super Easily

Language:CStargazers:0Issues:1Issues:0

etl2pcapng

Utility that converts an .etl file containing a Windows network packet capture into .pcapng format.

License:MITStargazers:0Issues:0Issues:0

EyeWitness

EyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

Fakebelt

Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

Language:C#Stargazers:0Issues:2Issues:0

GhostLoader

GhostLoader - AppDomainManager - Injection - 攻壳机动队

Language:C#Stargazers:0Issues:1Issues:0

Gopher

C# tool to discover low hanging fruits

Language:C#Stargazers:0Issues:1Issues:0

Grouper2

Find vulnerabilities in AD Group Policy

Language:C#License:MITStargazers:0Issues:1Issues:0

HookDump

Security product hook detection

Language:C++License:GPL-3.0Stargazers:0Issues:1Issues:0

ldapdomaindump

Active Directory information dumper via LDAP

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

ntlm_theft

A tool for generating multiple types of NTLMv2 hash theft files by Jacob Wilkin (Greenwolf)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

NTLMRawUnHide

NTLMRawUnhide.py is a Python3 script designed to parse network packet capture files and extract NTLMv2 hashes in a crackable format. The following binary network packet capture formats are supported: *.pcap *.pcapng *.cap *.etl

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

ntlmsspparse

Parses ntlmssp netlm[v2] hashes out of a pcap file for use with a password cracker.

Language:PythonStargazers:0Issues:1Issues:0

powercat

netshell features all in version 2 powershell

Language:PowerShellStargazers:0Issues:1Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:1Issues:0

RedTeam-Tactics-and-Techniques

Red Teaming Tactics and Techniques

Language:PowerShellStargazers:0Issues:1Issues:0

SharpAppLocker

C# port of the Get-AppLockerPolicy PS cmdlet

Language:C#Stargazers:0Issues:1Issues:0

SharpDllProxy

Retrieves exported functions from a legitimate DLL and generates a proxy DLL source code/template for DLL proxy loading or sideloading

Language:C#Stargazers:0Issues:1Issues:0

SharpEDRChecker

Checks running processes, process metadata, Dlls loaded into your current process and the each DLLs metadata, common install directories, installed services and each service binaries metadata, installed drivers and each drivers metadata, all for the presence of known defensive products such as AV's, EDR's and logging tools.

Language:C#License:BSD-3-ClauseStargazers:0Issues:1Issues:0

SharpHound3

C# Data Collector for the BloodHound Project, Version 3

Language:C#License:GPL-3.0Stargazers:0Issues:1Issues:0
Stargazers:0Issues:2Issues:0
Stargazers:0Issues:2Issues:0