bugzy (d3vilbug)

d3vilbug

Geek Repo

Company:SRLabs

Location:Berlin, Germany

Home Page:https://n00b.sh

Twitter:@d3vilbug

Github PK Tool:Github PK Tool

bugzy's starred repositories

FiraCode

Free monospaced font with programming ligatures

Language:ClojureLicense:OFL-1.1Stargazers:76653Issues:715Issues:1325

Docker-OSX

Run macOS VM in a Docker! Run near native OSX-KVM in Docker! X11 Forwarding! CI/CD for OS X Security Research! Docker mac Containers.

Language:ShellLicense:GPL-3.0Stargazers:45063Issues:436Issues:617

joplin

Joplin - the privacy-focused note taking app with sync capabilities for Windows, macOS, Linux, Android and iOS.

Language:TypeScriptLicense:NOASSERTIONStargazers:44998Issues:484Issues:6486

gobuster

Directory/File, DNS and VHost busting tool written in Go

Language:GoLicense:Apache-2.0Stargazers:9537Issues:153Issues:280

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

sqli-labs

SQLI labs to test error based, Blind boolean based, Time based.

AutoRecon

AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.

Language:PythonLicense:GPL-3.0Stargazers:5065Issues:103Issues:166

GitTools

A repository with 3 tools for pwn'ing websites with .git repositories available

Language:ShellLicense:MITStargazers:3809Issues:89Issues:25

linux-smart-enumeration

Linux enumeration tool for pentesting and CTFs with verbosity levels

Language:ShellLicense:GPL-3.0Stargazers:3367Issues:57Issues:47

static-binaries

Various *nix tools built as statically-linked binaries

Language:ShellLicense:NOASSERTIONStargazers:3105Issues:65Issues:35

obfuscar

Open source obfuscation tool for .NET assemblies

ConfuserEx

An open-source, free protector for .NET applications

SILENTTRINITY

An asynchronous, collaborative post-exploitation agent powered by Python and .NET's DLR

Language:BooLicense:GPL-3.0Stargazers:2168Issues:112Issues:88

powercat

netshell features all in version 2 powershell

Language:PowerShellLicense:Apache-2.0Stargazers:2123Issues:87Issues:23

BadBlood

BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world. After BadBlood is ran on a domain, security analysts and engineers can practice using tools to gain an understanding and prescribe to securing Active Directory. Each time this tool runs, it produces different results. The domain, users, groups, computers and permissions are different. Every. Single. Time.

Language:PowerShellLicense:GPL-3.0Stargazers:1984Issues:49Issues:7

lpeworkshop

Windows / Linux Local Privilege Escalation Workshop

Language:BatchfileLicense:MITStargazers:1843Issues:61Issues:7

PrintSpoofer

Abusing impersonation privileges through the "Printer Bug"

WindowsExploits

Windows exploits, mostly precompiled. Not being updated. Check https://github.com/SecWiki/windows-kernel-exploits instead.

Language:PythonLicense:Apache-2.0Stargazers:1808Issues:79Issues:1

Burp-Non-HTTP-Extension

Non-HTTP Protocol Extension (NoPE) Proxy and DNS for Burp Suite.

Language:C#License:Apache-2.0Stargazers:1371Issues:41Issues:1

Ghostpack-CompiledBinaries

Compiled Binaries for Ghostpack (.NET v4.0)

RoguePotato

Another Windows Local Privilege Escalation from Service Account to System

Language:CLicense:GPL-3.0Stargazers:1022Issues:18Issues:3

BetterSafetyKatz

Fork of SafetyKatz that dynamically fetches the latest pre-compiled release of Mimikatz directly from gentilkiwi GitHub repo, runtime patches signatures and uses SharpSploit DInvoke to PE-Load into memory.

Language:C#License:NOASSERTIONStargazers:789Issues:15Issues:3

NetLoader

Loads any C# binary in mem, patching AMSI + ETW.

aclpwn.py

Active Directory ACL exploitation with BloodHound

Language:PythonLicense:MITStargazers:692Issues:27Issues:7
Language:C#License:BSD-3-ClauseStargazers:646Issues:22Issues:5

HTTP-revshell

Powershell reverse shell using HTTP/S protocol with AMSI bypass and Proxy Aware

Language:PowerShellLicense:GPL-3.0Stargazers:592Issues:18Issues:8

ExecuteAssembly

Load/Inject .NET assemblies by; reusing the host (spawnto) process loaded CLR AppDomainManager, Stomping Loader/.NET assembly PE DOS headers, Unlinking .NET related modules, bypassing ETW+AMSI, avoiding EDR hooks via NT static syscalls (x64) and hiding imports by dynamically resolving APIs (hash).

RedCsharp

Collection of C# projects. Useful for pentesting and redteaming.

fridax

Fridax enables you to read variables and intercept/hook functions in Xamarin/Mono JIT and AOT compiled iOS/Android applications.

Language:JavaScriptLicense:MITStargazers:160Issues:7Issues:16