Benzetaa (benzetaa)

benzetaa

Geek Repo

Company:benzetaa

Location:0.0.0.0

Twitter:@benzetaa

Github PK Tool:Github PK Tool

Benzetaa's starred repositories

badsecrets

A library for detecting known secrets across many web frameworks

Language:PythonLicense:GPL-3.0Stargazers:455Issues:0Issues:0

craXcel

Command line application to unlock Microsoft Office password protected files.

Language:PythonLicense:MITStargazers:112Issues:0Issues:0

PsMapExec

A PowerShell tool that takes strong inspiration from CrackMapExec / NetExec

Language:PowerShellLicense:BSD-2-ClauseStargazers:789Issues:0Issues:0

Awesome-Red-Teaming

List of Awesome Red Teaming Resources

License:MITStargazers:6665Issues:0Issues:0

no-defender

A slightly more fun way to disable windows defender + firewall. (through the WSC api)

License:GPL-3.0Stargazers:1804Issues:0Issues:0

DLLirant

DLLirant is a tool to automatize the DLL Hijacking researches on a specified binary.

Language:C#License:MITStargazers:460Issues:0Issues:0

BypassAV

This map lists the essential techniques to bypass anti-virus and EDR

Stargazers:2249Issues:0Issues:0

AD_Miner

AD Miner is an Active Directory audit tool that leverages cypher queries to crunch data from the #Bloodhound graph database to uncover security weaknesses

Language:JavaScriptLicense:GPL-3.0Stargazers:1015Issues:0Issues:0

GraphSpy

Initial Access and Post-Exploitation Tool for AAD and O365 with a browser-based GUI

Language:HTMLLicense:BSD-3-ClauseStargazers:447Issues:0Issues:0

BucketLoot

BucketLoot is an automated S3-compatible bucket inspector that can help users extract assets, flag secret exposures and even search for custom keywords as well as Regular Expressions from publicly-exposed storage buckets by scanning files that store data in plain-text.

Language:GoLicense:MITStargazers:353Issues:0Issues:0

evilginx2-TTPs

Reverse engineered to remove IOCs, added Exchange Online Protection IP blacklist and bing-bot user-agent blocking, DNS configuration and notes on usage.

Language:GoLicense:GPL-3.0Stargazers:70Issues:0Issues:0

DLL-Proxy-Hijacking-Microsoft-Teams

Tutorial covering how to discover DLLs for Hijacking and how to create proxy DLLS using Microsoft Teams as an example

Language:CStargazers:12Issues:0Issues:0

Banshee

Experimental Windows x64 Kernel Rootkit.

Language:C++Stargazers:457Issues:0Issues:0
Language:HTMLStargazers:29Issues:0Issues:0

AutoSmuggle

Utility to craft HTML or SVG smuggled files for Red Team engagements

Language:C#License:GPL-3.0Stargazers:222Issues:0Issues:0

ADOKit

Azure DevOps Services Attack Toolkit

Language:C#License:Apache-2.0Stargazers:231Issues:0Issues:0

Win32Api-Abusing-Tokens

Manipulating tokens for SeImpersonatePrivilege exploitation using Windows API

Language:C++Stargazers:9Issues:0Issues:0

quickemu

Quickly create and run optimised Windows, macOS and Linux virtual machines

Language:ShellLicense:MITStargazers:9850Issues:0Issues:0

Evilginx3-Phishlets

This repository provides penetration testers and red teams with an extensive collection of dynamic phishing templates designed specifically for use with Evilginx3. May be updated periodically.

Stargazers:390Issues:0Issues:0

MultiDump

MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.

Language:CStargazers:427Issues:0Issues:0

Shhhloader

Syscall Shellcode Loader (Work in Progress)

Language:PythonLicense:GPL-3.0Stargazers:1080Issues:0Issues:0

SSH-Snake

SSH-Snake is a self-propagating, self-replicating, file-less script that automates the post-exploitation task of SSH private key and host discovery.

Language:ShellLicense:AGPL-3.0Stargazers:1857Issues:0Issues:0

Malicious-LNK-File-Abuse-Hotkey-Feature

Crafting a malicious LNK file with ctrl+c hotkey & execute it everytimes typing ctrl+c hotkey

Stargazers:3Issues:0Issues:0

DefaultCreds-cheat-sheet

One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️

Language:PythonLicense:MITStargazers:5402Issues:0Issues:0

SharpADWS

Active Directory reconnaissance and exploitation for Red Teams via the Active Directory Web Services (ADWS).

Language:C#Stargazers:409Issues:0Issues:0

go-secdump

Tool to remotely dump secrets from the Windows registry

Language:GoLicense:MITStargazers:361Issues:0Issues:0

rbcd-attack

Kerberos Resource-Based Constrained Delegation Attack from Outside using Impacket

Language:PythonStargazers:483Issues:0Issues:0

reverse-ssh

Statically-linked ssh server with reverse shell functionality for CTFs and such

Language:GoLicense:GPL-3.0Stargazers:896Issues:0Issues:0

linWinPwn

linWinPwn is a bash script that streamlines the use of a number of Active Directory tools

Language:ShellLicense:MITStargazers:1760Issues:0Issues:0
Language:PythonLicense:MITStargazers:450Issues:0Issues:0