barakagb's repositories

gb-dl

A python based utility to download courses from infosec4tc.teachable.com , academy.ehacking.net and stackskills.com for personal offline use.

Language:PythonLicense:MITStargazers:38Issues:4Issues:71

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

License:MITStargazers:0Issues:0Issues:0

bloodyAD

BloodyAD is an Active Directory Privilege Escalation Framework

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

bypass-403

A simple script just made for self use for bypassing 403

Language:ShellStargazers:0Issues:1Issues:0

CVE-2021-3493

Ubuntu OverlayFS Local Privesc

Language:CStargazers:0Issues:1Issues:0

demiguise

HTA encryption tool for RedTeams

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

exploit-notes

Sticky notes for pentesting.

Language:NunjucksLicense:MITStargazers:0Issues:0Issues:0

FlavorTown

Various ways to execute shellcode

Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Ghostpack-CompiledBinaries

Compiled Binaries for Ghostpack (.NET v4.0)

Stargazers:0Issues:0Issues:0

kerbrute

A tool to perform Kerberos pre-auth bruteforcing

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

LaZagne

Credentials recovery project

License:LGPL-3.0Stargazers:0Issues:0Issues:0

laZzzy

laZzzy is a shellcode loader, developed using different open-source libraries, that demonstrates different execution techniques.

License:MITStargazers:0Issues:0Issues:0

Lucifer

A Powerful Penetration Tool For Automating Penetration Tasks Such As Local Privilege Escalation, Enumeration, Exfiltration and More... Use Or Build Automation Modules To Speed Up Your Cyber Security Life

License:NOASSERTIONStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

OffensiveVBA

This repo covers some code execution and AV Evasion methods for Macros in Office documents

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

OSEP-Code-Snippets

A repository with my notable code snippets for Offensive Security's PEN-300 (OSEP) course.

Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

PCredz

This tool extracts Credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, SMTP, FTP, IMAP, etc from a pcap file or from a live interface.

Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

RemotePotato0

Just another "Won't Fix" Windows Privilege Escalation from User to Domain Admin.

Language:CLicense:MITStargazers:0Issues:1Issues:0

RITM

Roast in the Middle

Language:PythonStargazers:0Issues:0Issues:0

Rubeus

Trying to tame the three-headed dog.

Language:C#License:NOASSERTIONStargazers:0Issues:1Issues:0

sam-the-admin

Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user

Language:PythonStargazers:0Issues:1Issues:0

sliver

Adversary Emulation Framework

License:GPL-3.0Stargazers:0Issues:0Issues:0

stager_libpeconv

A basic meterpreter protocol stager using the libpeconv library by hasherezade for reflective loading

Language:C++Stargazers:0Issues:0Issues:0

Villain

Villain is a Windows & Linux backdoor generator and multi-session handler that allows users to connect with sibling servers (other machines running Villain) and share their backdoor sessions, handy for working as a team.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Whisker

Whisker is a C# tool for taking over Active Directory user and computer accounts by manipulating their msDS-KeyCredentialLink attribute, effectively adding "Shadow Credentials" to the target account.

Stargazers:0Issues:0Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

License:MITStargazers:0Issues:0Issues:0

Windows_LPE_AFD_CVE-2023-21768

LPE exploit for CVE-2023-21768

Stargazers:0Issues:0Issues:0