Alex Kozlov's starred repositories

gpt4free

The official gpt4free repository | various collection of powerful language models

Language:PythonLicense:GPL-3.0Stargazers:61164Issues:476Issues:1396

pineapple-src

A former citrus fruit-named emulator's Early Access source code

Language:C++License:GPL-3.0Stargazers:5539Issues:140Issues:115

Blackbone

Windows memory hacking library

HackSysExtremeVulnerableDriver

HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux

Language:CLicense:GPL-3.0Stargazers:2465Issues:97Issues:42

BypassAV

This map lists the essential techniques to bypass anti-virus and EDR

AADInternals

AADInternals PowerShell module for administering Azure AD and Office 365

Language:PowerShellLicense:MITStargazers:1300Issues:33Issues:74

tiny_tracer

A Pin Tool for tracing API calls etc

ADExplorerSnapshot.py

ADExplorerSnapshot.py is an AD Explorer snapshot parser. It is made as an ingestor for BloodHound, and also supports full-object dumping to NDJSON.

gattacker

A Node.js package for BLE (Bluetooth Low Energy) security assessment using Man-in-the-Middle and other attacks

Language:JavaScriptLicense:MITStargazers:704Issues:35Issues:30

InlineExecute-Assembly

InlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assembly execution as an alternative to Cobalt Strikes traditional fork and run execute-assembly module

Amsi-Killer

Lifetime AMSI bypass

HandleKatz

PIC lsass dumper using cloned handles

PassTheCert

Proof-of-Concept tool to authenticate to an LDAP/S server with a certificate through Schannel

Language:C#License:Apache-2.0Stargazers:569Issues:8Issues:15

EACReversing

Reversing EasyAntiCheat.

SilentHound

Quietly enumerate an Active Directory Domain via LDAP parsing users, admins, groups, etc.

Language:PythonLicense:MITStargazers:480Issues:7Issues:1

MemFiles

A CobaltStrike toolkit to write files produced by Beacon to memory instead of disk

psgetsystem

getsystem via parent process using ps1 & embeded c#

Evasor

A tool to be used in post exploitation phase for blue and red teams to bypass APPLICATIONCONTROL policies

Language:C#License:Apache-2.0Stargazers:309Issues:27Issues:1

ETWHash

C# POC to extract NetNTLMv1/v2 hashes from ETW provider

Dumpy

Reuse open handles to dynamically dump LSASS.

Language:RustLicense:GPL-3.0Stargazers:234Issues:5Issues:5

Memory-Hacking-Class

Easy-to-use class to read and modify other processes memory.

PoshADCS

A proof of concept on attack vectors against Active Directory by abusing Active Directory Certificate Services (ADCS)

Language:PowerShellLicense:BSD-3-ClauseStargazers:178Issues:2Issues:0

sysplant

Your syscall factory

Language:NimLicense:GPL-3.0Stargazers:122Issues:5Issues:0

Tuts4You-Tutorials

Collection of Tutorials from Tuts4You

TrustedInstallerPOC

A simple go Proof of Concept to start a new shell as TrustedInstaller

Language:GoLicense:MITStargazers:47Issues:4Issues:1

DavRelayUp

An old Windows workstations LPE for domain environments without LDAP signing/channel binding.

public

Public scripts etc.

Language:PowerShellStargazers:19Issues:4Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:17Issues:0Issues:0

aquasily

A Tool for Domain Flyovers - my version of michenriksen's aquatone

Language:GoLicense:MITStargazers:8Issues:1Issues:0