curi0usJack's repositories

luckystrike

A PowerShell based utility for the creation of malicious Office macro documents.

Language:PowerShellLicense:GPL-3.0Stargazers:1098Issues:75Issues:46

ADImporter

Credit to Helge Klein - https://helgeklein.com/blog/2015/02/creating-realistic-test-user-accounts-active-directory/

Language:PowerShellLicense:MITStargazers:69Issues:4Issues:0

rubeus2ccache

Extracts all base64 ticket data from a rubeus /dump file and converts the tickets to ccache files for easy use with other tools.

Language:PythonStargazers:67Issues:2Issues:0

ansible-redelk

Ansible playbooks for instrumenting a Red Team environment with RedElk

License:GPL-3.0Stargazers:47Issues:2Issues:0

activedirectory

This script runs several security checks and makes modifications (with your permission) to your Active Directory domain to improve it's security posture.

psfire

simple demo of using C# & System.Management.Automation.dll to run powershell code (b64 encoded) without powershell.exe

custompayload

Put output from msfvenom into custom c# project for AV evasion

Language:C#Stargazers:9Issues:2Issues:0

pssync

Powershell Synchronization Repository

Language:PowerShellLicense:GPL-2.0Stargazers:9Issues:4Issues:0

Ansible-SSH-Conf

Uses Ansible to generate a new EC2 instance then an SSH conf file for that instance.

Language:ShellStargazers:8Issues:1Issues:0

autobrute

Simple http/ntlm brute forcer with some helpful options.

Language:PythonStargazers:4Issues:1Issues:0

ptf

The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.

Language:PythonStargazers:4Issues:2Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:3Issues:2Issues:0

ansible_arch_vm

Ansible playbook to build and configure an Arch VM

gimme

A tool for alerting on searches for products you want. Shameless streaming project. xDD

Language:PythonStargazers:1Issues:1Issues:0

Powermad

PowerShell MachineAccountQuota and DNS exploit tools

Language:PowerShellLicense:BSD-3-ClauseStargazers:1Issues:0Issues:0

ROADtools

The Azure AD exploration framework.

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

SCShell

Fileless lateral movement tool that relies on ChangeServiceConfigA to run command

Language:CStargazers:1Issues:0Issues:0

unicorn

Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.

Language:PythonLicense:NOASSERTIONStargazers:1Issues:1Issues:0

vcr-1

Vulnerability Compliance Report Tool used to parse Nessus files into html reports created by SynerComm, Inc.

Language:PowerShellLicense:GPL-2.0Stargazers:1Issues:3Issues:0

AndrewSpecial

AndrewSpecial, dumping lsass' memory stealthily and bypassing "Cilence" since 2019.

Language:C++Stargazers:0Issues:0Issues:0

dnscat2-powershell

A Powershell port of dnscat2, a DNS covert channel tool.

Language:PowerShellStargazers:0Issues:1Issues:0

Empire

Empire is a pure PowerShell post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

EQGRP

Decrypted content of eqgrp-auction-file.tar.xz

Language:PerlStargazers:0Issues:1Issues:0

jexboss

JexBoss: Jboss (and Java Deserialization Vulnerabilities) verify and EXploitation Tool

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

PSSQLite

PowerShell module to query SQLite databases

Language:PowerShellLicense:MITStargazers:0Issues:2Issues:0