blkmba's starred repositories

hydra_notes

Some notes about Hydra for bruteforcing

Stargazers:160Issues:0Issues:0

FullBypass

A tool which bypasses AMSI (AntiMalware Scan Interface) and PowerShell CLM (Constrained Language Mode) and gives you a FullLanguage PowerShell reverse shell.

Language:C#License:GPL-3.0Stargazers:615Issues:0Issues:0

OSCP-Guide

This is an UNOFFICIAL guide and general list of cheatsheets, references, and walkthroughs aligned with the OffSec OSCP exam process

Stargazers:21Issues:0Issues:0

awesome-oscp

A curated list of awesome OSCP resources

Stargazers:2538Issues:0Issues:0

oscp-tools

The scripts I've developed in my time in the OSCP labs and during the exam. For some third-party scripts I have used as a main part of my arsenal, I have redacted the code but included a link to the original.

Language:PythonLicense:GPL-3.0Stargazers:12Issues:0Issues:0

new-kali-oscp-tools

Simple script to install AutoRecon, pip3, and other tools on a newly spun up OSCP Kali image.

Language:ShellStargazers:8Issues:0Issues:0

web-check

🕵️‍♂️ All-in-one OSINT tool for analysing any website

Language:TypeScriptLicense:MITStargazers:21071Issues:0Issues:0

webcopilot

An automation tool that enumerates subdomains then filters out xss, sqli, open redirect, lfi, ssrf and rce parameters and then scans for vulnerabilities.

Language:ShellLicense:MITStargazers:1005Issues:0Issues:0

at-ps

Adversary Tactics - PowerShell Training

Language:PowerShellLicense:NOASSERTIONStargazers:1507Issues:0Issues:0

whid-31337

WHID Elite is a GSM-enabled Open-Source Multi-Purpose Offensive Device that allows a threat actor to remotely inject keystrokes, bypass air-gapped systems, conduct mousejacking attacks, do acoustic surveillance, RF replay attacks and much more. In practice, is THE Wet Dream of any Security Consultant out there!

Language:C++License:LGPL-3.0Stargazers:248Issues:0Issues:0

WHID

WiFi HID Injector - An USB Rubberducky / BadUSB On Steroids.

Language:C++License:MITStargazers:1632Issues:0Issues:0

DDSpoof

DDSpoof is a tool that enables DHCP DNS Dynamic Update attacks against Microsoft DHCP servers in AD environments.

Language:PythonStargazers:111Issues:0Issues:0

IoctlHunter

IoctlHunter is a command-line tool designed to simplify the analysis of IOCTL calls made by userland software targeting Windows drivers.

Language:PythonLicense:MITStargazers:79Issues:0Issues:0

windows-privesc-check

Standalone Executable to Check for Simple Privilege Escalation Vectors on Windows Systems

Language:PythonStargazers:1470Issues:0Issues:0

LinEnum

Scripted Local Linux Enumeration & Privilege Escalation Checks

Language:ShellLicense:MITStargazers:6842Issues:0Issues:0

CobaltStrike-ToolKit

Some useful scripts for CobaltStrike

Language:ShellLicense:GPL-2.0Stargazers:834Issues:0Issues:0

iMessagesBackdoor

A script to help set up an event handler in order to install a persistent backdoor that can be activated by sending a message.

Language:PythonLicense:MITStargazers:173Issues:0Issues:0

PoshC2_Old

Powershell C2 Server and Implants

Language:PowerShellLicense:BSD-3-ClauseStargazers:574Issues:0Issues:0

dnSpyDetector

A quick way to check for the presence of dnSpy hooks in memory

Language:C#License:MITStargazers:60Issues:0Issues:0
Language:PythonLicense:NOASSERTIONStargazers:976Issues:0Issues:0

Periscope

Fully Integrated Adversarial Operations Toolkit (C2, stagers, agents, ephemeral infrastructure, phishing engine, and automation)

Language:C#License:NOASSERTIONStargazers:380Issues:0Issues:0
License:MITStargazers:428Issues:0Issues:0

DeimosC2

DeimosC2 is a Golang command and control framework for post-exploitation.

Language:VueLicense:MITStargazers:1083Issues:0Issues:0

sliver

Adversary Emulation Framework

Language:GoLicense:GPL-3.0Stargazers:8010Issues:0Issues:0

PoshC2

A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.

Language:PowerShellLicense:BSD-3-ClauseStargazers:1735Issues:0Issues:0

Brute-Ratel-C4-Community-Kit

This repository contains scripts, configurations and deprecated payload loaders for Brute Ratel C4 (https://bruteratel.com/)

Language:CLicense:GPL-3.0Stargazers:253Issues:0Issues:0

CyberChef

The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis

Language:JavaScriptLicense:Apache-2.0Stargazers:27527Issues:0Issues:0

secure-ios-app-dev

Collection of the most common vulnerabilities found in iOS applications

Stargazers:1386Issues:0Issues:0

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

Stargazers:34Issues:0Issues:0

awesome-exploit-development

A curated list of resources (books, tutorials, courses, tools and vulnerable applications) for learning about Exploit Development

License:MITStargazers:1852Issues:0Issues:0