fiercebrute

fiercebrute

Geek Repo

Github PK Tool:Github PK Tool

fiercebrute's repositories

cambreaker

vstarcam poc

Language:PythonStargazers:3Issues:0Issues:0

AmsiHooker

Hookers are cooler than patches.

Language:C#Stargazers:0Issues:0Issues:0

arsenal-orange

Arsenal is just a quick inventory and launcher for hacking programs

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

BypassAV

This map lists the essential techniques to bypass anti-virus and EDR

Stargazers:0Issues:0Issues:0

crackkit

hash cracking support

Language:PythonStargazers:0Issues:0Issues:0

cThreadHijack

Beacon Object File (BOF) for remote process injection via thread hijacking

Language:CStargazers:0Issues:0Issues:0

d0zer

Elf binary infector written in Golang

Language:GoLicense:MITStargazers:0Issues:0Issues:0

exchange-penetration-testing

The great Microsoft exchange hack: A penetration tester’s guide (exchange penetration testing)

Language:PowerShellLicense:CC0-1.0Stargazers:0Issues:0Issues:0

ExecuteAssembly

Load/Inject .NET assemblies by; reusing the host (spawnto) process loaded CLR AppDomainManager, Stomping Loader/.NET assembly PE DOS headers, Unlinking .NET related modules, bypassing ETW+AMSI, avoiding EDR hooks via NT static syscalls (x64) and hiding imports by dynamically resolving APIs (hash).

Language:C++Stargazers:0Issues:0Issues:0

hashcat-rule

Rule for hashcat or john. Aiming to crack how people generate their password

Stargazers:0Issues:0Issues:0

HeapsOfFun

AMSI Bypass Via the Heap

Language:VBALicense:Apache-2.0Stargazers:0Issues:0Issues:0

Arsenal

Cobalt Strike 3.13 Arsenal Kit

Stargazers:0Issues:0Issues:0

CobaltStrike

CobaltStrike's source code

Stargazers:0Issues:0Issues:0

impacket-ntlm-fix

cyrillic fix

Language:PythonStargazers:0Issues:0Issues:0

Internal-Network-Pentest-MindMap

MindMap of common Internal Network Pentest workflow and commands.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

OffensiveVBA

This repo covers some code execution and AV Evasion methods for Macros in Office documents

Language:VBALicense:BSD-2-ClauseStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

russkiwlst

Bundle of common passwords targeting RUSSIAN-speaking audience (parsed from big data leaks)

Stargazers:0Issues:0Issues:0

sublazerwlst

Bundle of wordlists for brute-forcing subdomains (World + RUSSIA based).

Stargazers:0Issues:0Issues:0

WinAPI-4-VBA

Windows API for Visual Basic for Applications

Stargazers:0Issues:0Issues:0