Alex Kozlov's starred repositories
pineapple-src
A former citrus fruit-named emulator's Early Access source code
HackSysExtremeVulnerableDriver
HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux
AADInternals
AADInternals PowerShell module for administering Azure AD and Office 365
tiny_tracer
A Pin Tool for tracing API calls etc
ADExplorerSnapshot.py
ADExplorerSnapshot.py is an AD Explorer snapshot parser. It is made as an ingestor for BloodHound, and also supports full-object dumping to NDJSON.
InlineExecute-Assembly
InlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assembly execution as an alternative to Cobalt Strikes traditional fork and run execute-assembly module
Amsi-Killer
Lifetime AMSI bypass
HandleKatz
PIC lsass dumper using cloned handles
PassTheCert
Proof-of-Concept tool to authenticate to an LDAP/S server with a certificate through Schannel
EACReversing
Reversing EasyAntiCheat.
SilentHound
Quietly enumerate an Active Directory Domain via LDAP parsing users, admins, groups, etc.
psgetsystem
getsystem via parent process using ps1 & embeded c#
Memory-Hacking-Class
Easy-to-use class to read and modify other processes memory.
Tuts4You-Tutorials
Collection of Tutorials from Tuts4You
TrustedInstallerPOC
A simple go Proof of Concept to start a new shell as TrustedInstaller
DavRelayUp
An old Windows workstations LPE for domain environments without LDAP signing/channel binding.