aus-mate's starred repositories

gpt-engineer

Platform to experiment with the AI Software Engineer. Terminal based. NOTE: Very different from https://gptengineer.app

Language:PythonLicense:MITStargazers:52078Issues:509Issues:475

subfinder

Fast passive subdomain enumeration tool.

ligolo-ng

An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.

Language:GoLicense:GPL-3.0Stargazers:2658Issues:25Issues:84

HiddenDesktop

HVNC for Cobalt Strike

redteam-research

Collection of PoC and offensive techniques used by the BlackArrow Red Team

HardHatC2

A C# Command & Control framework

Language:C#License:BSD-3-ClauseStargazers:939Issues:18Issues:14

ADExplorerSnapshot.py

ADExplorerSnapshot.py is an AD Explorer snapshot parser. It is made as an ingestor for BloodHound, and also supports full-object dumping to NDJSON.

Freeze.rs

Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST

Language:RustLicense:MITStargazers:709Issues:18Issues:7

AtomLdr

A DLL loader with advanced evasive features

Language:CLicense:Apache-2.0Stargazers:643Issues:9Issues:5

Inline-Execute-PE

Execute unmanaged Windows executables in CobaltStrike Beacons

Language:CLicense:Apache-2.0Stargazers:629Issues:16Issues:3

OffensiveCpp

This repo contains C/C++ snippets that can be handy in specific offensive scenarios.

Language:C++Stargazers:628Issues:6Issues:0

NetworkNightmare

Network Pentesting Mindmap

HWSyscalls

HWSyscalls is a new method to execute indirect syscalls using HWBP, HalosGate and a synthetic trampoline on kernel32 with HWBP.

DavRelayUp

DavRelayUp - a universal no-fix local privilege escalation in domain-joined windows workstations where LDAP signing is not enforced (the default settings).

MagicSigner

Signtool for expired certificates

Language:C++License:0BSDStargazers:441Issues:13Issues:1

LinkedInDumper

Python 3 script to dump/scrape/extract company employees from LinkedIn API

ThreadlessInject-BOF

BOF implementation of @_EthicalChaos_'s ThreadlessInject project. A novel process injection technique with no thread creation, released at BSides Cymru 2023.

Language:CLicense:MITStargazers:364Issues:5Issues:2

Cerberus

A C++ tool to unstrip Rust/Go binaries (ELF and PE)

Language:C++License:MITStargazers:290Issues:4Issues:4

SharpWebServer

Red Team oriented C# Simple HTTP & WebDAV Server with Net-NTLM hashes capture functionality

Language:C#License:GPL-3.0Stargazers:275Issues:11Issues:1

CVE-2022-39952

POC for CVE-2022-39952

Language:PythonStargazers:266Issues:8Issues:0

ETWHash

C# POC to extract NetNTLMv1/v2 hashes from ETW provider

AtlasReaper

A command-line tool for reconnaissance and targeted write operations on Confluence and Jira instances.

Language:C#License:GPL-3.0Stargazers:242Issues:2Issues:0

PatchlessInlineExecute-Assembly

Porting of BOF InlineExecute-Assembly to load .NET assembly in process but with patchless AMSI and ETW bypass using hardware breakpoint.

Language:CStargazers:143Issues:3Issues:0

OneNoteAnalyzer

A C# based tool for analysing malicious OneNote documents

Language:C#License:MITStargazers:108Issues:8Issues:2

JayFinder

Find DLLs with RWX section

Language:C#Stargazers:75Issues:1Issues:0

RedELK-workshop

Items related to the RedELK workshop given at security conferences