bioless's repositories

PentestGPT

A GPT-empowered penetration testing tool

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

Risk-Prioritization-Data

Repo for work related to my second research paper for the SANS Technical Institute MSISE program

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

ADAPE-Script

Active Directory Assessment and Privilege Escalation Script

Language:PowerShellStargazers:0Issues:0Issues:0

AgentGPT

🤖 Assemble, configure, and deploy autonomous AI Agents in your browser.

Language:TypeScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

BAS_TooL_Eval

Repo for work related to my second research paper for the SANS Technical Institute

Language:HTMLStargazers:0Issues:0Issues:0

BetterSafetyKatz

BetterSafetyKatz

Language:C#License:NOASSERTIONStargazers:0Issues:1Issues:0

BlackViperScript

Sets Win 10 Services based on Black Viper's Service Configurations

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:2Issues:0

CBR-Queries

Collection of useful, up to date, Carbon Black Response Queries

Stargazers:0Issues:0Issues:0

chainoffools

A PoC for CVE-2020-0601

Stargazers:0Issues:0Issues:0

CVE-2020-0601

PoC for CVE-2020-0601

Stargazers:0Issues:0Issues:0

git-cheat-sheet

Compilation of essential Git commands which you will be using frequently while you are working with Git. For detailed and a complete tutorial, kindly visit 👉 https://tinyurl.com/r7ckpmd

License:GPL-3.0Stargazers:0Issues:0Issues:0

Harden-Windows-Security

Harden Windows Safely, Securely using Official Supported Microsoft methods and proper explanation | Always up-to-date and works with the latest build of Windows | Provides tools and Guides for Personal, Enterprise, Government and Military security levels | Read The Rationale https://github.com/HotCakeX/Harden-Windows-Security/blob/main/Rationale.md

License:MITStargazers:0Issues:0Issues:0

Hashcat-Azure

Azure deployment template for the excellent hashcat password recovery tool.

License:MITStargazers:0Issues:0Issues:0

munin

Online hash checker for Virustotal and other services

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

npk

A mostly-serverless distributed hash cracking platform

Language:JavaScriptStargazers:0Issues:1Issues:0

NTFSSecurity

Managing permissions with PowerShell is only a bit easier than in VBS or the command line as there are no cmdlets for most day-to-day tasks like getting a permission report or adding permission to an item. PowerShell only offers Get-Acl and Set-Acl but everything in between getting and setting the ACL is missing. This module closes the gap.

Language:C#License:MITStargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

PCredz

This tool extracts Credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, SMTP, FTP, IMAP, etc from a pcap file or from a live interface.

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

physmem2profit

Physmem2profit can be used to create a minidump of a target hosts' LSASS process by analysing physical memory remotely

License:Apache-2.0Stargazers:0Issues:0Issues:0

PlumHound

Bloodhound for Blue and Purple Teams

License:GPL-3.0Stargazers:0Issues:0Issues:0

pocorgtfo

a "Proof of Concept or GTFO" mirror with an extensive index with also whole issues or individual articles as clean PDFs.

Stargazers:0Issues:0Issues:0

Rekon

The project contains multiple shell scripts for automating the tasks which most of the hackers struggle during their recon phase.

Language:ShellStargazers:0Issues:1Issues:0

self-morphing-csharp-binary

C# binary that mutates its own code, encrypts and obfuscates itself on runtime

Language:C#License:BSD-2-ClauseStargazers:0Issues:1Issues:0
Language:C#Stargazers:0Issues:2Issues:0

Walrus

An Android app that lets you use your access control card cloning devices in the field.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Win-Debloat-Tools

These scripts will Customize, Debloat and Improve Privacy/Performance and System Responsiveness on Windows 10+.

License:MITStargazers:0Issues:0Issues:0

WinPwnage

💻 Elevate, UAC bypass, privilege escalation, dll hijack techniques

Language:PythonStargazers:0Issues:0Issues:0

xz_cve-2024-3094_detection

Script to detect CVE-2024-3094.

Language:ShellStargazers:0Issues:1Issues:0