Maximus (gladiatx0r)

gladiatx0r

Geek Repo

Github PK Tool:Github PK Tool

Maximus's repositories

BestEdrOfTheMarket

Little AV/EDR bypassing lab for training & learning purposes

Language:C++Stargazers:1Issues:0Issues:0

windows-coerced-authentication-methods

A list of methods to coerce a windows machine to authenticate to an attacker-controlled machine through a Remote Procedure Call (RPC) with various protocols.

Language:PythonStargazers:1Issues:0Issues:0

BobTheSmuggler

"Bob the Smuggler": A tool that leverages HTML Smuggling Attack and allows you to create HTML files with embedded 7z/zip archives. The tool would compress your binary (EXE/DLL) into 7z/zip file format, then XOR encrypt the archive and then hides inside PNG/GIF image file format (Image Polyglots).

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:C#License:MITStargazers:0Issues:0Issues:0

CrimsonEDR

Simulate the behavior of AV/EDR for malware development training.

Language:CStargazers:0Issues:0Issues:0

EDRSilencer

A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server.

Language:CLicense:MITStargazers:0Issues:0Issues:0

emptyrepo

just an empty repo

Stargazers:0Issues:1Issues:0

gcpwn

Enumeration/exploit/analysis/download/etc pentesting framework for GCP; modeled like Pacu for AWS; a product of numerous hours via @WebbinRoot

License:BSD-3-ClauseStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:1Issues:0

HijackLibs

Project for tracking publicly disclosed DLL Hijacking opportunities.

License:GPL-3.0Stargazers:0Issues:0Issues:0

IOXIDResolver

IOXIDResolver.py from AirBus Security

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

LDAPmonitor

Monitor creation, deletion and changes to LDAP objects live during your pentest or system administration!

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

LetMeowIn

A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.

Language:C++Stargazers:0Issues:0Issues:0

LocalKdc

Info on how to use Kerberos KDC on a non-domain joined host

Stargazers:0Issues:0Issues:0

No-Consolation

A BOF that runs unmanaged PEs inline

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

npk

A mostly-serverless distributed hash cracking platform

Language:JavaScriptStargazers:0Issues:0Issues:0

pan-python

Multi-tool set for Palo Alto Networks PAN-OS, Panorama, WildFire and AutoFocus

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:C#Stargazers:0Issues:0Issues:0

SharpEfsPotato

Local privilege escalation from SeImpersonatePrivilege using EfsRpc.

Language:C#Stargazers:0Issues:0Issues:0

ShellGhost

A memory-based evasion technique which makes shellcode invisible from process start to end.

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

siphon

:alembic: Intercept stdin/stdout/stderr for any process

Language:GoLicense:UnlicenseStargazers:0Issues:0Issues:0

Snaffler

a tool for pentesters to help find delicious candy, by @l0ss and @Sh3r4 ( Twitter: @/mikeloss and @/sh3r4_hax )

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

SOAPHound

SOAPHound is a custom-developed .NET data collector tool which can be used to enumerate Active Directory environments via the Active Directory Web Services (ADWS) protocol.

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

Subdominator

The Internets #1 Subdomain Takeover Tool

Language:C#Stargazers:0Issues:0Issues:0

SysWhispers

AV/EDR evasion via direct system calls.

Language:AssemblyLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

traitor

:arrow_up: :skull_and_crossbones: :fire: Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock

Language:GoLicense:MITStargazers:0Issues:0Issues:0

TypeScript

TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

Language:TypeScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

wmiexec-Pro

New generation of wmiexec.py

Language:PythonStargazers:0Issues:0Issues:0