f0cker's starred repositories

bloodyAD

BloodyAD is an Active Directory Privilege Escalation Framework

Language:PythonLicense:MITStargazers:1117Issues:0Issues:0

MSOLSpray

A password spraying tool for Microsoft Online accounts (Azure/O365). The script logs if a user cred is valid, if MFA is enabled on the account, if a tenant doesn't exist, if a user doesn't exist, if the account is locked, or if the account is disabled.

Language:PowerShellLicense:MITStargazers:856Issues:0Issues:0

Poc-Monitor

🔍 Github CVE POC 信息监控推送 🚀

Language:GoLicense:GPL-3.0Stargazers:242Issues:0Issues:0

CrimsonEDR

Simulate the behavior of AV/EDR for malware development training.

Language:CStargazers:422Issues:0Issues:0

Apollo

A .NET Framework 4.0 Windows Agent

Language:C#License:BSD-3-ClauseStargazers:433Issues:0Issues:0

crackq

CrackQ: A Python Hashcat cracking queue system

Language:PythonLicense:MITStargazers:923Issues:0Issues:0

awesome-emails

✉️ An awesome list of resources to build better emails.

Stargazers:2338Issues:0Issues:0

purple-team-exercise-framework

Purple Team Exercise Framework

License:MITStargazers:557Issues:0Issues:0

Autowasp

BurpSuite Extension: A one-stop pen testing checklist and logger tool

Language:JavaLicense:MITStargazers:71Issues:0Issues:0

OffensiveRust

Rust Weaponization for Red Team Engagements.

Language:RustStargazers:2537Issues:0Issues:0

CVE-2021-40444--CABless

Modified code so that we don´t need to rely on CAB archives

Stargazers:102Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:58323Issues:0Issues:0

RemotePotato0

Windows Privilege Escalation from User to Domain Admin.

Language:CLicense:MITStargazers:1302Issues:0Issues:0

Rubeus

Trying to tame the three-headed dog.

Language:C#License:NOASSERTIONStargazers:3936Issues:0Issues:0

Certify

Active Directory certificate abuse.

Language:C#License:NOASSERTIONStargazers:1418Issues:0Issues:0

gef

GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

Language:PythonLicense:MITStargazers:6660Issues:0Issues:0

textual

The lean application framework for Python. Build sophisticated user interfaces with a simple Python API. Run your apps in the terminal and a web browser.

Language:PythonLicense:MITStargazers:24121Issues:0Issues:0

wg-securing-critical-projects

Helping allocate resources to secure the critical open source projects we all depend on.

License:Apache-2.0Stargazers:318Issues:0Issues:0

forest-trust-tools

Proof-of-concept tools for my AD Forest trust research

Language:PythonLicense:MITStargazers:177Issues:0Issues:0

DInvoke

Dynamically invoke arbitrary unmanaged code from managed code without PInvoke.

Language:C#License:MITStargazers:652Issues:0Issues:0

donut

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

Language:CLicense:BSD-3-ClauseStargazers:3378Issues:0Issues:0

Covenant

Covenant is a collaborative .NET C2 framework for red teamers.

Language:C#License:GPL-3.0Stargazers:4052Issues:0Issues:0

node-canvas

Node canvas is a Cairo backed Canvas implementation for NodeJS.

Language:JavaScriptStargazers:9986Issues:0Issues:0

domainhunter

Checks expired domains for categorization/reputation and Archive.org history to determine good candidates for phishing and C2 domain names

Language:PythonLicense:BSD-3-ClauseStargazers:1490Issues:0Issues:0

Checklists

Red Teaming & Pentesting checklists for various engagements

Stargazers:2424Issues:0Issues:0

pysaml2

Python implementation of SAML2

Language:PythonLicense:Apache-2.0Stargazers:547Issues:0Issues:0

MSBuildAPICaller

MSBuild Without MSBuild.exe

Language:C#License:BSD-3-ClauseStargazers:155Issues:0Issues:0

pcfg_cracker

Probabilistic Context Free Grammar (PCFG) password guess generator

Language:PythonStargazers:311Issues:0Issues:0

Password_Research_Tools

A collection of tools used for researching passwords

Language:PythonStargazers:17Issues:0Issues:0

EXCELntDonut

Excel 4.0 (XLM) Macro Generator for injecting DLLs and EXEs into memory.

Language:PythonLicense:GPL-3.0Stargazers:495Issues:0Issues:0