attackdeveloper

attackdeveloper

Geek Repo

Github PK Tool:Github PK Tool

attackdeveloper's starred repositories

LaZagne

Credentials recovery project

Language:PythonLicense:LGPL-3.0Stargazers:9287Issues:0Issues:0

pwn_jenkins

Notes about attacking Jenkins servers

Language:PythonStargazers:1931Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:58297Issues:0Issues:0

VBA-RunPE

A VBA implementation of the RunPE technique or how to bypass application whitelisting.

Language:VBALicense:MITStargazers:783Issues:0Issues:0

defcon27_csharp_workshop

Writing custom backdoor payloads with C# - Defcon 27 Workshop

Language:C#Stargazers:1017Issues:0Issues:0

defcon_27_windbg_workshop

DEFCON 27 workshop - Modern Debugging with WinDbg Preview

Language:PythonStargazers:693Issues:0Issues:0

SharpGPOAbuse

SharpGPOAbuse is a .NET application written in C# that can be used to take advantage of a user's edit rights on a Group Policy Object (GPO) in order to compromise the objects that are controlled by that GPO.

Language:C#Stargazers:994Issues:0Issues:0

tokenx_privEsc

with metasploit

Language:PythonStargazers:63Issues:0Issues:0

Malleable-C2-Profiles

Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable C2 profiles that you may use. These profiles work with Cobalt Strike 3.x.

Stargazers:1459Issues:0Issues:0

ElevateKit

The Elevate Kit demonstrates how to use third-party privilege escalation attacks with Cobalt Strike's Beacon payload.

Language:PowerShellStargazers:867Issues:0Issues:0

AggressorCollection

Collection of awesome Cobalt Strike Aggressor Scripts. All credit due to the authors

Language:PowerShellStargazers:148Issues:0Issues:0
Language:PowerShellStargazers:204Issues:0Issues:0

AggressorScripts

Various Aggressor Scripts I've Created.

Language:PowerShellStargazers:147Issues:0Issues:0
Language:C#Stargazers:276Issues:0Issues:0

Amsi-Bypass-Powershell

This repo contains some Amsi Bypass methods i found on different Blog Posts.

Stargazers:1612Issues:0Issues:0

Modlishka

Modlishka. Reverse Proxy.

Language:GoLicense:NOASSERTIONStargazers:4732Issues:0Issues:0

wnfun

WNF Utilities 4 Newbies (WNFUN)

Language:PythonLicense:BSD-2-ClauseStargazers:88Issues:0Issues:0

CasperStager

PoC for persisting .NET payloads in Windows Notification Facility (WNF) state names using low-level Windows Kernel API calls.

Language:C#Stargazers:148Issues:0Issues:0

ruler

A tool to abuse Exchange services

Language:GoLicense:NOASSERTIONStargazers:2120Issues:0Issues:0

gowitness

🔍 gowitness - a golang, web screenshot utility using Chrome Headless

Language:GoLicense:GPL-3.0Stargazers:2790Issues:0Issues:0

reGeorg

The successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ. Pivot and pwn.

Language:PythonLicense:NOASSERTIONStargazers:2974Issues:0Issues:0

RedELK

Red Team's SIEM - tool for Red Teams used for tracking and alarming about Blue Team activities as well as better usability in long term operations.

Language:PythonLicense:BSD-3-ClauseStargazers:2326Issues:0Issues:0

EvilClippy

A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro analysis tools. Runs on Linux, OSX and Windows.

Language:C#License:GPL-3.0Stargazers:2082Issues:0Issues:0

evil-winrm

The ultimate WinRM shell for hacking/pentesting

Language:RubyLicense:LGPL-3.0Stargazers:4318Issues:0Issues:0

flatpipes

A TCP proxy over named pipes. Originally created for maintaining a meterpreter session over 445 for less network alarms.

Language:C#License:MITStargazers:238Issues:0Issues:0

CallObfuscator

Obfuscate specific windows apis with different apis

Language:C++Stargazers:977Issues:0Issues:0

SharpSploit

SharpSploit is a .NET post-exploitation library written in C#

Language:C#License:BSD-3-ClauseStargazers:1707Issues:0Issues:0

SharpWeb

.NET 2.0 CLR project to retrieve saved browser credentials from Google Chrome, Mozilla Firefox and Microsoft Internet Explorer/Edge.

Language:C#Stargazers:502Issues:0Issues:0

RedTeamCSharpScripts

C# Script used for Red Team

Language:C#Stargazers:713Issues:0Issues:0

donut

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

Language:CLicense:BSD-3-ClauseStargazers:3378Issues:0Issues:0