Bobby Cooke (boku7)

boku7

Geek Repo

Company:IBM X-Force Red Adversary Simulation

Location:United States

Home Page:https://0xBoku.com

Twitter:@0xBoku

Github PK Tool:Github PK Tool

Bobby Cooke's repositories

injectEtwBypass

CobaltStrike BOF - Inject ETW Bypass into Remote Process via Syscalls (HellsGate|HalosGate)

Language:CLicense:GPL-2.0Stargazers:273Issues:8Issues:0

x64win-AddRdpAdminShellcode

64bit Windows 10 shellcode that adds user BOKU:SP3C1ALM0V3 to the system and the localgroups Administrators & "Remote Desktop Users"

Language:AssemblyLicense:GPL-3.0Stargazers:35Issues:7Issues:0

tailorMS-rXSS-Keylogger

Reflected Cross-Site Scripting (XSS) vulnerability in 'index.php' login-portal webpage of SourceCodesters Tailor Management System v1.0 allows remote attackers to harvest keys pressed via unauthenticated victim clicking malicious URL and typing.

Language:PythonLicense:GPL-3.0Stargazers:25Issues:6Issues:0

StockManagement-XSS-Login-CredHarvester

Reflected Cross-Site Scripting (XSS) vulnerability in 'index.php' login-portal webpage of SourceCodesters Stock Management System v1.0 allows remote attackers to harvest login credentials & session cookie via unauthenticated victim clicking malicious URL and entering credentials.

Language:PythonLicense:GPL-3.0Stargazers:20Issues:2Issues:1

OffensiveRust

Rust Weaponization for Red Team Engagements.

Language:RustStargazers:13Issues:0Issues:0

CVE-2020-23839

Public PoC Disclosure for CVE-2020-23839 - GetSimple CMS v3.3.16 suffers from a Reflected XSS on the Admin Login Portal

Language:PythonLicense:GPL-2.0Stargazers:11Issues:3Issues:0

SCMKit

Source Code Management Attack Toolkit

Language:C#License:Apache-2.0Stargazers:10Issues:0Issues:0
Language:PythonLicense:GPL-3.0Stargazers:8Issues:0Issues:0

Ares

Project Ares is a Proof of Concept (PoC) loader written in C/C++ based on the Transacted Hollowing technique

Language:CLicense:GPL-3.0Stargazers:5Issues:0Issues:0

beacon

Former attempt at creating a independent Cobalt Strike Beacon

Language:PythonStargazers:5Issues:0Issues:0

homeRent-SQLi-RCE

House Rental v1.0 suffers from an unauthenticated SQL Injection vulnerability allowing remote attackers to execute arbitrary code on the hosting webserver via sending a malicious POST request.

Language:PythonLicense:GPL-3.0Stargazers:5Issues:0Issues:0

AceLdr

Cobalt Strike UDRL for memory scanner evasion.

Language:CLicense:MITStargazers:2Issues:0Issues:0

HellsGate

Original C Implementation of the Hell's Gate VX Technique

Stargazers:2Issues:0Issues:0

OSEP-Code-Snippets

A repository with my notable code snippets for Offensive Security's PEN-300 (OSEP) course.

Stargazers:2Issues:0Issues:0

TokenTactics

Azure JWT Token Manipulation Toolset

Language:PowerShellLicense:BSD-3-ClauseStargazers:2Issues:1Issues:0

Azur3Alph4

Azur3Alph4 is a PowerShell module that automates red-team tasks for ops on objective. This module situates in a post-breach (RCE achieved) position.

Language:PowerShellLicense:BSD-3-ClauseStargazers:1Issues:0Issues:0

cobalt_strike_extension_kit

Attempting to be an all in one repo for others' userful aggressor scripts as well as things we've found useful during Red Team Operations.

License:GPL-3.0Stargazers:1Issues:0Issues:0

CVE-2021-1675

Impacket implementation of CVE-2021-1675

Language:PythonStargazers:1Issues:1Issues:0

KernelCallbackTable-Injection

Code used in this post https://captmeelo.com/redteam/maldev/2022/04/21/kernelcallbacktable-injection.html

Language:CStargazers:1Issues:1Issues:0

msspray

Password attacks and MFA validation against various endpoints in Azure and Office 365

Language:PythonLicense:MITStargazers:1Issues:1Issues:0

nt5src

Source code of Windows XP (NT5). Leaks are not from me. I just extracted the archive and cabinet files.

Stargazers:1Issues:0Issues:0

CS-Situational-Awareness-BOF

Situational Awareness commands implemented using Beacon Object Files

License:GPL-2.0Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:1Issues:0
Language:SCSSLicense:MITStargazers:0Issues:0Issues:0

Malleable-C2-Profiles

Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable C2 profiles that you may use. These profiles work with Cobalt Strike 3.x.

Stargazers:0Issues:0Issues:0

RedLizard

RedLizard Rust TCP Reverse Shell Server/Client

Language:RustStargazers:0Issues:0Issues:0

SourcePoint

SourcePoint is a C2 profile generator for Cobalt Strike command and control servers designed to ensure evasion.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

Talon

(Demo) 3rd party agent for Havoc

Language:CStargazers:0Issues:0Issues:0