behneyh's starred repositories

Language:PythonLicense:MITStargazers:265Issues:0Issues:0

NimPackt-v1

Nim-based assembly packer and shellcode loader for opsec & profit

Language:NimLicense:MITStargazers:457Issues:0Issues:0

awesome-malware-development

Organized list of my malware development resources

Stargazers:1408Issues:0Issues:0

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

License:MITStargazers:5482Issues:0Issues:0

TrickDump

Dump lsass using only NTAPIS running 3 programs to create 3 JSON and 1 ZIP file... and generate the Minidump later!

Language:C#Stargazers:321Issues:0Issues:0

donut-decryptor

Retrieve inner payloads from Donut samples

Language:PythonLicense:BSD-3-ClauseStargazers:80Issues:0Issues:0

protections-artifacts

Elastic Security detection content for Endpoint

Language:YARALicense:NOASSERTIONStargazers:1006Issues:0Issues:0

DLLHijackTest

DLL and PowerShell script to assist with finding DLL hijacks

Language:PowerShellStargazers:328Issues:0Issues:0

Certiception

An ADCS honeypot to catch attackers in your internal network.

Language:JinjaLicense:Apache-2.0Stargazers:191Issues:0Issues:0

RemoteKrbRelay

Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework

Language:C#Stargazers:477Issues:0Issues:0

smbclient-ng

smbclient-ng, a fast and user friendly way to interact with SMB shares.

Language:PythonLicense:GPL-3.0Stargazers:754Issues:0Issues:0

Awesome-CloudSec-Labs

Awesome free cloud native security learning labs. Includes CTF, self-hosted workshops, guided vulnerability labs, and research labs.

Stargazers:1391Issues:0Issues:0

awesome-malware-analysis

Defund the Police.

License:NOASSERTIONStargazers:11671Issues:0Issues:0

Packer_Development

Slides & Code snippets for a workshop held @ x33fcon 2024

Language:CLicense:BSD-3-ClauseStargazers:231Issues:0Issues:0

Checklists

Red Teaming & Pentesting checklists for various engagements

Stargazers:2477Issues:0Issues:0

ShellGhost

A memory-based evasion technique which makes shellcode invisible from process start to end.

Language:CLicense:GPL-3.0Stargazers:1136Issues:0Issues:0

BadZure

BadZure orchestrates the setup of Azure AD tenants, populating them with diverse entities while also introducing common security misconfigurations to create vulnerable tenants with multiple attack paths.

Language:PythonLicense:Apache-2.0Stargazers:417Issues:0Issues:0

sclauncher

A small program written in C that is designed to load 32/64-bit shellcode and allow for execution or debugging. Can also output PE files from shellcode.

Language:CLicense:MITStargazers:123Issues:0Issues:0

shellcode2exe_package

x64 Windows package of the shellcode2exe tool

Stargazers:14Issues:0Issues:0

shellcode2exe

Batch script to compile a binary shellcode blob into an exe file

Language:BatchfileStargazers:80Issues:0Issues:0

no-defender

A slightly more fun way to disable windows defender + firewall. (through the WSC api)

License:GPL-3.0Stargazers:1857Issues:0Issues:0

IconJector

Unorthodox and stealthy way to inject a DLL into the explorer using icons

Language:C++Stargazers:290Issues:0Issues:0

AMSI-BYPASS

"AMSI WRITE RAID" Vulnerability that leads to an effective AMSI BYPASS

Language:PowerShellStargazers:177Issues:0Issues:0

InsightEngineering

Hardcore Debugging

Stargazers:708Issues:0Issues:0

cypherhound

Python3 terminal application that contains 405 Neo4j cyphers for BloodHound data sets and 388 GUI cyphers

Language:PythonLicense:GPL-3.0Stargazers:373Issues:0Issues:0
Language:C++License:GPL-3.0Stargazers:152Issues:0Issues:0

LDAPmonitor

Monitor creation, deletion and changes to LDAP objects live during your pentest or system administration!

Language:C#License:GPL-3.0Stargazers:831Issues:0Issues:0

OFGB

GUI Tool To Removes Ads From Various Places Around Windows 11

Language:C#License:UnlicenseStargazers:6577Issues:0Issues:0

ntlmscan

scan for NTLM directories

Language:PythonStargazers:345Issues:0Issues:0

ScriptSentry

ScriptSentry finds misconfigured and dangerous logon scripts.

Language:PowerShellStargazers:315Issues:0Issues:0