Curtis Houghton (curtishoughton)

curtishoughton

Geek Repo

Location:England, United Kingdom

Github PK Tool:Github PK Tool

Curtis Houghton's repositories

Penetration-Testing-Cheat-Sheet

A guide to help people who are new to penetration testing and are looking to gain an overview of the penetration testing process. This guide will help anyone hoping to take the CREST CRT or Offensive Security's OSCP exam and will aim to cover each stage of compromising a host.

License:GPL-3.0Stargazers:111Issues:1Issues:0

CallstackSpoofingPOC

C++ self-Injecting dropper based on various EDR evasion techniques.

Language:C++License:MITStargazers:1Issues:0Issues:0

.NetConfigLoader

.net config loader

Stargazers:0Issues:0Issues:0

AceLdr

Cobalt Strike UDRL for memory scanner evasion.

Language:CLicense:MITStargazers:0Issues:0Issues:0

ADCollector

A lightweight tool to quickly extract valuable information from the Active Directory environment for both attacking and defending.

Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Amnesiac

Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Directory environments

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

C2-Tool-Collection

A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques.

Language:CStargazers:0Issues:0Issues:0

Caro-Kann

Encrypted shellcode Injection to avoid Kernel triggered memory scans

Language:CStargazers:0Issues:0Issues:0

Certify

Active Directory certificate abuse.

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

CVE-2024-21762

out-of-bounds write in Fortinet FortiOS CVE-2024-21762 vulnerability

Stargazers:0Issues:0Issues:0

cve-ss-poc

a signal handler race condition in OpenSSH's server (sshd)

Stargazers:0Issues:0Issues:0

EDR-Preloader

An EDR bypass that prevents EDRs from hooking or loading DLLs into our process by hijacking the AppVerifier layer

Language:C++Stargazers:0Issues:0Issues:0

EDRSilencer

A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server.

Language:CLicense:MITStargazers:0Issues:0Issues:0

GhostDriver

yet another AV killer tool using BYOVD

License:GPL-3.0Stargazers:0Issues:0Issues:0

Kerbeus-BOF

BOF for Kerberos abuse (an implementation of some important features of the Rubeus).

Stargazers:0Issues:0Issues:0

LinikatzV2

linikatz is a tool to attack AD on UNIX

Language:ShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

Nimperiments

Various one-off pentesting projects written in Nim. Updates happen on a whim.

Stargazers:0Issues:0Issues:0

Penetration-List

Penetration-List: A comprehensive resource for testers, covering all types of vulnerabilities and materials used in Penetration Testing. Includes payloads, dorks, fuzzing materials, and offers in-depth theory sections. Visit our Medium profile for more information.

Language:PythonStargazers:0Issues:0Issues:0

PenetrationTesting_Notes-

My Notes about Penetration Testing

Language:PowerShellStargazers:0Issues:0Issues:0
Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

pingcastle

PingCastle - Get Active Directory Security at 80% in 20% of the time

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

ProcessStomping

A variation of ProcessOverwriting to execute shellcode on an executable's section

License:Apache-2.0Stargazers:0Issues:0Issues:0

PyPhisher

Easy to use phishing tool with 77 website templates. Author is not responsible for any misuse.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

pywhisker

Python version of the C# tool for "Shadow Credentials" attacks

License:GPL-3.0Stargazers:0Issues:0Issues:0

rengine

reNgine is an automated reconnaissance framework.

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:0Issues:0

SharpUp

SharpUp is a C# port of various PowerUp functionality.

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

SimpleEDR

Simple EDR that injects a DLL into a process to place a hook on specific Windows API

Language:NimStargazers:0Issues:0Issues:0

ThreadlessInject-C

This repository implements Threadless Injection in C

Language:CStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

wordlists

Real-world infosec wordlists, updated regularly

License:MITStargazers:0Issues:0Issues:0