behneyh's starred repositories

MHDDoS

Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods

Language:PythonLicense:MITStargazers:12704Issues:176Issues:381

Havoc

The Havoc Framework.

Language:GoLicense:GPL-3.0Stargazers:6722Issues:100Issues:334

GOAD

game of active directory

Language:PowerShellLicense:GPL-3.0Stargazers:5126Issues:78Issues:187

AutoRecon

AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.

Language:PythonLicense:GPL-3.0Stargazers:5111Issues:102Issues:168

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

Language:PowerShellLicense:MITStargazers:2459Issues:76Issues:2

PetitPotam

PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.

linWinPwn

linWinPwn is a bash script that streamlines the use of a number of Active Directory tools

Language:ShellLicense:MITStargazers:1801Issues:25Issues:22

Nidhogg

Nidhogg is an all-in-one simple to use windows kernel rootkit.

Language:C++License:GPL-3.0Stargazers:1735Issues:34Issues:15

A-Red-Teamer-diaries

RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.

at-ps

Adversary Tactics - PowerShell Training

Language:PowerShellLicense:NOASSERTIONStargazers:1516Issues:54Issues:0

Shhhloader

Syscall Shellcode Loader (Work in Progress)

Language:PythonLicense:GPL-3.0Stargazers:1108Issues:24Issues:34

Windows-Local-Privilege-Escalation-Cookbook

Windows Local Privilege Escalation Cookbook

Language:PowerShellLicense:MITStargazers:934Issues:12Issues:1

SpoolSample

PoC tool to coerce Windows hosts authenticate to other machines via the MS-RPRN RPC interface. This is possible via other protocols as well.

Language:C#License:BSD-3-ClauseStargazers:911Issues:10Issues:1

ADCSPwn

A tool to escalate privileges in an active directory network by coercing authenticate from machine accounts and relaying to the certificate service.

o365spray

Username enumeration and password spraying tool aimed at Microsoft O365.

Language:PythonLicense:MITStargazers:743Issues:8Issues:13

CVE-2024-21413-Microsoft-Outlook-Remote-Code-Execution-Vulnerability

Microsoft-Outlook-Remote-Code-Execution-Vulnerability

SOAPHound

SOAPHound is a custom-developed .NET data collector tool which can be used to enumerate Active Directory environments via the Active Directory Web Services (ADWS) protocol.

Language:C#License:GPL-3.0Stargazers:640Issues:11Issues:10

FullBypass

A tool which bypasses AMSI (AntiMalware Scan Interface) and PowerShell CLM (Constrained Language Mode) and gives you a FullLanguage PowerShell reverse shell.

Language:C#License:GPL-3.0Stargazers:635Issues:4Issues:2

Evilginx2-Phishlets

Evilginx3 Phishlets version (0.2.3 & above) Only For Testing/Learning Purposes

DarkWidow

Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird + Spawns a sacrificial Process as target process + (ACG+BlockDll) mitigation policy on spawned process + PPID spoofing + Api resolving from TIB + API hashing

Language:CLicense:MITStargazers:533Issues:11Issues:1

threader3000

Multi-threaded Python Port Scanner with Nmap Integration

Language:PythonLicense:MITStargazers:351Issues:7Issues:9

frameless-bitb

A new approach to Browser In The Browser (BITB) without the use of iframes, allowing the bypass of traditional framebusters implemented by login pages like Microsoft and the use with Evilginx.

Language:CSSLicense:BSD-3-ClauseStargazers:337Issues:5Issues:15

windows-vs-linux-loader-architecture

Side-by-side comparison of the Windows and Linux (GNU) Loaders

Language:HTMLLicense:CC-BY-SA-4.0Stargazers:276Issues:5Issues:1

EchoDrv

Exploitation of echo_driver.sys

Language:C#Stargazers:164Issues:2Issues:0

uac-bypass-oneliners

Collection of one-liners to bypass User Account Control (UAC) in Windows. These techniques exploit certain behavior in Windows applications to elevate privileges.

adiskreader

Async Python library to parse local and remote disk images.

Language:PythonLicense:NOASSERTIONStargazers:73Issues:1Issues:0

XingDumper

Python 3 script to dump/scrape/extract company employees from XING API

Language:PythonStargazers:34Issues:2Issues:0

BHCEupload

A small go tool to upload JSON files to the BloodHound community edition API

Language:GoLicense:MITStargazers:27Issues:2Issues:0

NimReflectiveLoader

NimReflectiveLoader is a Nim-based tool for in-memory DLL execution using Reflective DLL Loading.

Language:NimLicense:MITStargazers:25Issues:2Issues:1