funnybananas's repositories

kerbof

Kerboers BOFs - inspired and heavily adapted from nanorobeus and rubeus

Language:CStargazers:12Issues:0Issues:0

BadBlood

BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world. After BadBlood is ran on a domain, security analysts and engineers can practice using tools to gain an understanding and prescribe to securing Active Directory. Each time this tool runs, it produces different results. The domain, users, groups, computers and permissions are different. Every. Single. Time.

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

BOFs

Collection of Beacon Object Files

Language:CStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

Cobalt-Strike

Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection

Language:C++License:MITStargazers:0Issues:0Issues:0

CS-Situational-Awareness-BOF

Situational Awareness commands implemented using Beacon Object Files

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

CS_Uploads_Tracker

Aggressor script add-in for CobaltStrike to track file uploads

License:GPL-3.0Stargazers:0Issues:0Issues:0

CVE-2023-46747-RCE

exploit for f5-big-ip RCE cve-2023-46747

Language:PythonStargazers:0Issues:0Issues:0

Cybersecurity-Tradecraft

A repo to support the book

Language:PowerShellStargazers:0Issues:0Issues:0

DefenderYara

Extracted Yara rules from Windows Defender mpavbase and mpasbase

Language:YARAStargazers:0Issues:0Issues:0

dot-files

Dotfiles repository

Language:Vim ScriptStargazers:0Issues:0Issues:0

namebuster

A tool for username enumeration, using text, files, or websites

Language:GoLicense:MITStargazers:0Issues:0Issues:0

NfSpy

ID-spoofing NFS client

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

NimlineWhispers

A very proof-of-concept port of InlineWhispers for using syscalls in Nim projects.

Language:AssemblyStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

DripLoader

Evasive shellcode loader for bypassing event-based injection detection (PoC)

License:MITStargazers:0Issues:0Issues:0

GOAD

game of active directory

License:GPL-3.0Stargazers:0Issues:0Issues:0

import-owned-users-bloodhound

script to import owned users in bloodhound

Stargazers:0Issues:0Issues:0

NimGetWindowClasses

Enumerates windows and returns the title (if any), PID, and Window Class Name.

Stargazers:0Issues:0Issues:0

nimview

A Nim/Webview based helper to create Desktop/Server applications with Nim/C/C++ and HTML/CSS

License:MITStargazers:0Issues:0Issues:0

Operational-Security-101

A repository of advice and guides to share with friends and family who are concerned about their safety during online activities and the security of their devices.

Stargazers:0Issues:0Issues:0

SCShell

Fileless lateral movement tool that relies on ChangeServiceConfigA to run command

Language:CStargazers:0Issues:0Issues:0

SpoolSample

PoC tool to coerce Windows hosts authenticate to other machines via the MS-RPRN RPC interface. This is possible via other protocols as well.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

StandIn

StandIn is a small .NET35/45 AD post-exploitation toolkit

Language:C#Stargazers:0Issues:0Issues:0

vim-config

A repository containing Vim configurations that set up specific development environments.

Language:Vim ScriptStargazers:0Issues:0Issues:0

Vundle.vim

Vundle, the plug-in manager for Vim

License:MITStargazers:0Issues:0Issues:0

Watson

Enumerate missing KBs and suggest exploits for useful Privilege Escalation vulnerabilities

License:GPL-3.0Stargazers:0Issues:0Issues:0