attackdeveloper

attackdeveloper

Geek Repo

Github PK Tool:Github PK Tool

attackdeveloper's starred repositories

Sharp-Suite

Also known by Microsoft as Knifecoat :hot_pepper:

Language:C#License:BSD-3-ClauseStargazers:1096Issues:0Issues:0

Process-Hollowing

Great explanation of Process Hollowing (a Technique often used in Malware)

Language:C++Stargazers:1172Issues:0Issues:0

RedTeaming-Tactics-and-Techniques

Red Teaming Tactics and Techniques

Language:PowerShellStargazers:3939Issues:0Issues:0

Internal-Monologue

Internal Monologue Attack: Retrieving NTLM Hashes without Touching LSASS

Language:C#Stargazers:1372Issues:0Issues:0

Slides

Slides from various talks that I've given over the years

Stargazers:117Issues:0Issues:0

SprayingToolkit

Scripts to make password spraying attacks against Lync/S4B, OWA & O365 a lot quicker, less painful and more efficient

Language:PythonLicense:GPL-3.0Stargazers:1441Issues:0Issues:0

WitnessMe

Web Inventory tool, takes screenshots of webpages using Pyppeteer (headless Chrome/Chromium) and provides some extra bells & whistles to make life easier.

Language:PythonLicense:GPL-3.0Stargazers:724Issues:0Issues:0

CrackMapExec

A swiss army knife for pentesting networks

Language:PythonLicense:BSD-2-ClauseStargazers:8284Issues:0Issues:0

SharpTask

SharpTask is a simple code set to interact with the Task Scheduler service api and is compatible with Cobalt Strike.

Language:C#Stargazers:86Issues:0Issues:0

AggressorScripts

Collection of Aggressor scripts for Cobalt Strike 3.0+ pulled from multiple sources

Language:C#Stargazers:1473Issues:0Issues:0

Covenant

Covenant is a collaborative .NET C2 framework for red teamers.

Language:C#License:GPL-3.0Stargazers:4088Issues:0Issues:0

SharpUp

SharpUp is a C# port of various PowerUp functionality.

Language:C#License:NOASSERTIONStargazers:1187Issues:0Issues:0

SharpWMI

SharpWMI is a C# implementation of various WMI functionality.

Language:C#License:NOASSERTIONStargazers:743Issues:0Issues:0

SafetyKatz

SafetyKatz is a combination of slightly modified version of @gentilkiwi's Mimikatz project and @subtee's .NET PE Loader

Language:C#License:NOASSERTIONStargazers:1193Issues:0Issues:0

SharpDump

SharpDump is a C# port of PowerSploit's Out-Minidump.ps1 functionality.

Language:C#License:NOASSERTIONStargazers:656Issues:0Issues:0

Seatbelt

Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

Language:C#License:NOASSERTIONStargazers:3627Issues:0Issues:0

SharpDPAPI

SharpDPAPI is a C# port of some Mimikatz DPAPI functionality.

Language:C#License:NOASSERTIONStargazers:1117Issues:0Issues:0

STEMMRoleModels

Inspire future generations by providing the most exciting and diverse speakers for your conference.

Language:HTMLLicense:MITStargazers:280Issues:0Issues:0

Rubeus

Trying to tame the three-headed dog.

Language:C#License:NOASSERTIONStargazers:3972Issues:0Issues:0

SharpShooter

Payload Generation Framework

Language:VBALicense:BSD-3-ClauseStargazers:1775Issues:0Issues:0

TikiTorch

Process Injection

Language:C#License:GPL-3.0Stargazers:753Issues:0Issues:0
Language:C++Stargazers:776Issues:0Issues:0

vulcan

a tool to make it easy and fast to test various forms of injection

Language:C++Stargazers:172Issues:0Issues:0

c-sharp-memory-injection

A set of scripts that demonstrate how to perform memory injection in C#

Language:C#Stargazers:308Issues:0Issues:0