Bobby Cooke (boku7)

boku7

Geek Repo

Company:IBM X-Force Red Adversary Simulation

Location:United States

Home Page:https://0xBoku.com

Twitter:@0xBoku

Github PK Tool:Github PK Tool

Bobby Cooke's starred repositories

ROPgadget

This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format on x86, x64, ARM, ARM64, PowerPC, SPARC, MIPS, RISC-V 64, and RISC-V Compressed architectures.

Language:PythonLicense:NOASSERTIONStargazers:3814Issues:121Issues:94

ysoserial.net

Deserialization payload generator for a variety of .NET formatters

Language:C#License:MITStargazers:3117Issues:75Issues:62

pypykatz

Mimikatz implementation in pure Python

Language:PythonLicense:MITStargazers:2758Issues:74Issues:98

Certify

Active Directory certificate abuse.

Language:C#License:NOASSERTIONStargazers:1429Issues:28Issues:24

BokuLoader

A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!

PoolParty

A set of fully-undetectable process injection techniques abusing Windows Thread Pools

Language:C++License:BSD-3-ClauseStargazers:875Issues:14Issues:2

GraphRunner

A Post-exploitation Toolset for Interacting with the Microsoft Graph API

Language:PowerShellLicense:MITStargazers:808Issues:18Issues:11

Fermion

Fermion, an electron wrapper for Frida & Monaco.

Language:CSSLicense:BSD-3-ClauseStargazers:640Issues:23Issues:14

DEFCON-31-Syscalls-Workshop

Contains all the material from the DEF CON 31 workshop "(In)direct Syscalls: A Journey from High to Low".

Language:CStargazers:591Issues:10Issues:0

DarkWidow

Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird + Spawns a sacrificial Process as target process + (ACG+BlockDll) mitigation policy on spawned process + PPID spoofing + Api resolving from TIB + API hashing

Language:CLicense:MITStargazers:508Issues:11Issues:1

AzureHound

Azure Data Exporter for BloodHound

Language:GoLicense:GPL-3.0Stargazers:505Issues:18Issues:26

azureOutlookC2

Azure Outlook Command & Control (C2) - Remotely control a compromised Windows Device from your Outlook mailbox. Threat Emulation Tool for North Korean APT InkySquid / ScarCruft / APT37. TTP: Use Microsoft Graph API for C2 Operations.

Language:CLicense:MITStargazers:456Issues:8Issues:0

ADOKit

Azure DevOps Services Attack Toolkit

Language:C#License:Apache-2.0Stargazers:231Issues:3Issues:0

zombieant

Zombie Ant Farm: Primitives and Offensive Tooling for Linux EDR evasion.

Language:CLicense:MITStargazers:216Issues:14Issues:0

CVE-2023-3519

RCE exploit for CVE-2023-3519

CVE-2023-27997-check

Safely detect whether a FortiGate SSL VPN instance is vulnerable to CVE-2023-27997 based on response timing

Language:PythonLicense:GPL-3.0Stargazers:124Issues:3Issues:1

LOLAPPS

LOLAPPS is a compendium of applications that can be used to carry out day-to-day exploitation.

ADOKit

Azure DevOps Services Attack Toolkit

Language:C#License:Apache-2.0Stargazers:118Issues:2Issues:2

SharpSword

Read the contents of MS Word Documents using Cobalt Strike's Execute-Assembly

Language:C#License:GPL-3.0Stargazers:114Issues:4Issues:0

cve-2022-42475

POC code to exploit the Heap overflow in Fortinet's SSLVPN daemon

halosgate-ps

Cobalt Strike BOF that uses a custom ASM HalosGate & HellsGate syscaller to return a list of processes

Language:CLicense:MITStargazers:93Issues:5Issues:0

forticrack

Decrypt encrypted Fortienet FortiOS firmware images

Language:PythonLicense:GPL-3.0Stargazers:82Issues:3Issues:0

roadtools_hybrid

Hybrid AD utilities for ROADtools

Language:PythonStargazers:51Issues:3Issues:0

CVE-2022-42475

An exploit for CVE-2022-42475, a pre-authentication heap overflow in Fortinet networking products

Language:PythonStargazers:31Issues:1Issues:0

DayBird

Extension functionality for the NightHawk operator client

Language:C#Stargazers:26Issues:2Issues:0

DayBird

Extension functionality for the NightHawk operator client

Language:C#Stargazers:25Issues:1Issues:0

CVE-2021-44168

A download of code without integrity check vulnerability in the "execute restore src-vis" command of FortiOS before 7.0.3.

Language:CStargazers:16Issues:1Issues:0

LibreHealth-authRCE

LibreHealth v2.0.0 suffers from an authenticated file upload vulnerability allowing remote attackers to gain remote code execution (RCE) on the hosting webserver via uploading a maliciously crafted image.

Language:PythonLicense:GPL-3.0Stargazers:12Issues:0Issues:0

Armitage-Cortana-Resource-Opener

Open Resource Files in Armitage with Cortana

Stargazers:12Issues:0Issues:0