bohops's repositories

UltimateWDACBypassList

A centralized resource for previously documented WDAC bypass techniques

SharpRDPHijack

A POC Remote Desktop (RDP) session hijack utility for disconnected sessions

Language:C#License:BSD-3-ClauseStargazers:410Issues:15Issues:0

GhostBuild

GhostBuild is a collection of simple MSBuild launchers for various GhostPack/.NET projects

Language:PythonLicense:BSD-3-ClauseStargazers:244Issues:14Issues:0

WSMan-WinRM

A collection of proof-of-concept source code and scripts for executing remote commands over WinRM using the WSMan.Automation COM object

Language:C++License:BSD-3-ClauseStargazers:216Issues:10Issues:0

DynamicDotNet

A collection of various and sundry code snippets that leverage .NET dynamic tradecraft

Language:C#License:GPL-3.0Stargazers:133Issues:1Issues:0

RogueAssemblyHunter

Rogue Assembly Hunter is a utility for discovering 'interesting' .NET CLR modules in running processes.

Language:C#License:MITStargazers:113Issues:4Issues:2

paSSH

A simple Python SSH server that reveals passwords of connecting clients

Language:PythonLicense:LGPL-2.1Stargazers:31Issues:3Issues:1

pyrevtun

A pure Python reverse tunnel/reverse port forward utility (prototype) to forward TCP protocols over SSL/TLS.

Language:PythonLicense:MITStargazers:25Issues:4Issues:2

IISAppPoolCreds

Retrieve the IIS Application Pool Credentials. Relies on the WebAdministration PowerShell Module.

Language:PowerShellStargazers:14Issues:2Issues:0

PRUA

PASSWORD RE-USE AUDITOR

Language:PythonStargazers:8Issues:2Issues:0

Random

Assorted scripts and one off things

Language:PowerShellLicense:BSD-3-ClauseStargazers:3Issues:2Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTLicense:GPL-3.0Stargazers:1Issues:0Issues:0

YaraTools

Over 100K open-source YARA signatures evaluated against over 280K files to give insights into the performance of each YARA rule.

Language:PowerShellLicense:GPL-3.0Stargazers:1Issues:0Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

Language:CLicense:MITStargazers:0Issues:0Issues:0

CVE-2021-40444-Sample

CVE-2021-40444 Sample

Language:HTMLStargazers:0Issues:1Issues:0

sigma

Main Sigma Rule Repository

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

windows-itpro-docs

This is used for contributions to the Windows 10 content for IT professionals on docs.microsoft.com.

Language:PowerShellLicense:CC-BY-4.0Stargazers:0Issues:0Issues:0