foxhaunt's repositories

Decentralized-File-Storage-Platform-with-Blockchain-and-I.P.F.S

Decentralized File Storage Platform(made as a Dropbox Clone) made with Blockchain and I.P.F.S storage using Ethereum, Javascript, Solidity, Web3.js and React.js.

Language:JavaScriptStargazers:1Issues:0Issues:0

Active-Directory-Exploitation-Cheat-Sheet-1

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

License:MITStargazers:0Issues:0Issues:0

AV_Bypass

Evading Anti-Virus with Unusual Technique

Language:PythonStargazers:0Issues:0Issues:0

AhMyth-Android-RAT

Android Remote Administration Tool

License:GPL-3.0Stargazers:0Issues:0Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

License:MITStargazers:0Issues:0Issues:0

awesome-hacker-search-engines

A list of search engines useful during Penetration testing, vulnerability assessments, red team operations, bug bounty and more

Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

capa

The FLARE team's open-source tool to identify capabilities in executable files.

License:Apache-2.0Stargazers:0Issues:0Issues:0

crimson

Reconstruction and automation of the Web Application Security Testing methodology.

License:Apache-2.0Stargazers:0Issues:0Issues:0

Defeat-Defender-V1.2

Powerful batch script to dismantle complete windows defender protection and even bypass tamper protection ..Disable Windows-Defender Permanently....Hack windows. POC

Language:BatchfileLicense:GPL-3.0Stargazers:0Issues:0Issues:0

do-not-cry

😈 Ransomware-like that encrypts and decrypts directories/files using Aes cipher.

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

FileNation

The simplest way to send your files around the world using IPFS. ✏️ 🗃

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

Freeze

Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods

Language:GoLicense:MITStargazers:0Issues:0Issues:0

Ghostpack-CompiledBinaries

Compiled Binaries for Ghostpack (.NET v4.0)

Stargazers:0Issues:0Issues:0

KrbRelayUp

KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default settings).

Stargazers:0Issues:0Issues:0

msdat

MSDAT: Microsoft SQL Database Attacking Tool

Stargazers:0Issues:0Issues:0

noPac

Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user

Stargazers:0Issues:0Issues:0

OffensiveCpp

This repo contains C/C++ snippets that can be handy in specific offensive scenarios.

Stargazers:0Issues:0Issues:0

PEzor

Open-Source Shellcode & PE Packer

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

pwndb

Search for leaked credentials

License:MITStargazers:0Issues:0Issues:0

pycrypt

Python Based Crypter That Can Bypass Any Kinds Of Antivirus Products

License:Apache-2.0Stargazers:0Issues:0Issues:0

Red-Teaming-Toolkit

This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Red_Team_Code_Snippets

random code snippets, useful for getting started

Language:C++License:AGPL-3.0Stargazers:0Issues:0Issues:0

RedTeaming_CheatSheet

Pentesting cheatsheet with all the commands I learned during my learning journey. Will try to to keep it up-to-date.

Language:PythonStargazers:0Issues:0Issues:0

Seatbelt

Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

License:NOASSERTIONStargazers:0Issues:0Issues:0

UACME

Defeating Windows User Account Control

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

vulnerable-AD

Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

VX-API

Collection of various malicious functionality to aid in malware development

Language:C++License:MITStargazers:0Issues:0Issues:0

WTSImpersonator

WTSImpersonator utilizes WTSQueryUserToken to steal user tokens by abusing the RPC Named Pipe "\\pipe\LSM_API_service"

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0