bhassani

bhassani

Geek Repo

Location:Stockholm, Sweden

Github PK Tool:Github PK Tool

bhassani's repositories

Language:CStargazers:4Issues:0Issues:0

AD-Attack-Defense

Attack and defend active directory using modern post exploitation adversary tradecraft activity

Stargazers:0Issues:1Issues:0

BeaconEye

Hunts out CobaltStrike beacons and logs operator command output

Stargazers:0Issues:0Issues:0

CheeseTools

Self-developed tools for Lateral Movement/Code Execution

License:GPL-3.0Stargazers:0Issues:0Issues:0

CobaltStrikeScan

Scan files or process memory for CobaltStrike beacons and parse their configuration

Stargazers:0Issues:0Issues:0

CVE-2020-1472_ZeroLogonChecker

C# Vulnerability Checker for CVE-2020-1472 Aka Zerologon

Stargazers:0Issues:0Issues:0

CVE-2021-1675

C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CVE-2021-36934

C# PoC for CVE-2021-36934/HiveNightmare/SeriousSAM

Stargazers:0Issues:0Issues:0

DeployPrinterNightmare

C# tool for installing a shared network printer abusing the PrinterNightmare bug to allow other network machines easy privesc!

Stargazers:0Issues:0Issues:0

DLLHijackingScanner

This is a PoC for bypassing UAC using DLL hijacking and abusing the "Trusted Directories" verification.

License:Apache-2.0Stargazers:0Issues:0Issues:0

EfsPotato

Exploit for EfsPotato(MS-EFSR EfsRpcOpenFileRaw with SeImpersonatePrivilege local privalege escalation vulnerability).

Stargazers:0Issues:0Issues:0

GetInjectedThreads

C# Implementation of Jared Atkinson's Get-InjectedThread.ps1

Stargazers:0Issues:0Issues:0

goDomain

Windows活动目录中的LDAP信息收集工具

Stargazers:0Issues:0Issues:0

GoPEInjection

Golang PE injection on windows

License:MITStargazers:0Issues:0Issues:0

HOLLOW

EarlyBird process hollowing technique (BOF) - Spawns a process in a suspended state, inject shellcode, hijack main thread with APC, and execute shellcode

Stargazers:0Issues:0Issues:0

Huan

Encrypted PE Loader Generator

Stargazers:0Issues:0Issues:0

inceptor

Template-Driven AV/EDR Evasion Framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

Injector

Complete Arsenal of Memory injection and other techniques for red-teaming in Windows

License:MITStargazers:0Issues:0Issues:0

OSEP-Code-Snippets

A repository with my notable code snippets for Offensive Security's PEN-300 (OSEP) course.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

process_ghosting

Process Ghosting - a PE injection technique, similar to Process Doppelgänging, but using a delete-pending file instead of a transacted file

Stargazers:0Issues:0Issues:0

SharpCGHunter

Receive the status of Windows Defender Credential Guard on network hosts.

License:MITStargazers:0Issues:0Issues:0

SharpGPO

A Red Team tool for remotely manipulating Group Policy Object(GPO), Organizational Unit(OU), GPLink and Security Filtering

License:GPL-2.0Stargazers:0Issues:0Issues:0

SharpNamedPipePTH

Pass the Hash to a named pipe for token Impersonation

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

SharpZeroLogon

Zerologon Exploiter I used on Cobalt Strike

Stargazers:0Issues:0Issues:0

SysWhispers

AV/EDR evasion via direct system calls.

License:Apache-2.0Stargazers:0Issues:0Issues:0

Windows-Non-Paged-Pool-Overflow-Exploitation

Techniques based on named pipes for pool overflow exploitation targeting the most recent (and oldest) Windows versions demonstrated on CVE-2020-17087 and an off-by-one overflow

Stargazers:0Issues:0Issues:0

winx64-InjectAllProcessesMeterpreter-Shellcode

64bit Windows 10 shellcode that injects all processes with Meterpreter reverse shells.

Stargazers:0Issues:0Issues:0