Goos's starred repositories

WinPwn

Automation for internal Windows Penetrationtest / AD-Security

Language:PowerShellLicense:BSD-3-ClauseStargazers:3278Issues:81Issues:44

InfoSec-Black-Friday

All the deals for InfoSec related software/tools this Black Friday

emba

EMBA - The firmware security analyzer

Language:ShellLicense:GPL-3.0Stargazers:2583Issues:45Issues:260

legba

A multiprotocol credentials bruteforcer / password sprayer and enumerator. 🥷

Language:RustLicense:NOASSERTIONStargazers:1381Issues:12Issues:44

LOLDrivers

Living Off The Land Drivers

Language:YARALicense:Apache-2.0Stargazers:975Issues:28Issues:59

ConPtyShell

ConPtyShell - Fully Interactive Reverse Shell for Windows

Language:PowerShellLicense:MITStargazers:972Issues:18Issues:9

pretender

Your MitM sidekick for relaying attacks featuring DHCPv6 DNS takeover as well as mDNS, LLMNR and NetBIOS-NS spoofing.

Language:GoLicense:MITStargazers:945Issues:13Issues:3

Terminator

Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes

pywerview

A (partial) Python rewriting of PowerSploit's PowerView

Language:PythonLicense:GPL-3.0Stargazers:875Issues:16Issues:36

PsMapExec

A PowerShell tool that takes strong inspiration from CrackMapExec / NetExec

Language:PowerShellLicense:BSD-2-ClauseStargazers:839Issues:8Issues:6

PSPKIAudit

PowerShell toolkit for AD CS auditing based on the PSPKI toolkit.

Language:PowerShellLicense:MS-PLStargazers:780Issues:31Issues:23

NimPlant

A light-weight first-stage C2 implant written in Nim.

Language:RustLicense:MITStargazers:775Issues:13Issues:21

BlueHound

BlueHound - pinpoint the security issues that actually matter

Language:TypeScriptLicense:Apache-2.0Stargazers:705Issues:12Issues:16

HijackLibs

Project for tracking publicly disclosed DLL Hijacking opportunities.

chameleon

PowerShell Script Obfuscator

Language:PythonLicense:MITStargazers:485Issues:11Issues:4

KQL

Threat Hunting query in Microsoft 365 Defender, XDR. Provide out-of-the-box KQL hunting queries - App, Email, Identity and Endpoint.

NimBlackout

Kill AV/EDR leveraging BYOVD attack

PPLcontrol

Controlling Windows PP(L)s

VDR

Vulnerable driver research tool, result and exploit PoCs

Language:PythonLicense:GPL-3.0Stargazers:176Issues:3Issues:0

Timeroast

Timeroasting scripts by Tom Tervoort

Language:PythonLicense:MITStargazers:175Issues:4Issues:3

GeoWordlists

GeoWordlists is a tool to generate wordlists of passwords containing cities at a defined distance around the client city.

drivers-binaries

Exploitable drivers, you know what I mean

Microsoft-Defender-for-Identity

Additional resources to improve customer experience with Microsoft Defender for Identity

Language:PowerShellLicense:MITStargazers:89Issues:11Issues:7

InfoSec-Black-Friday

All the deals for InfoSec related software/tools this Black Friday

wcreddump

Fully automated windows credentials dumper, from SAM (classic passwords) and WINHELLO (pins). Requires to be run from a linux machine with a mounted windows drive.

java-reverse-tcp

JAR, Java, and JSP shells that work on Linux OS, macOS, and Windows OS.

Language:JavaLicense:MITStargazers:55Issues:3Issues:1

Linux-Privilege-Escalation

All Linux privilege Escalation methods are listed under one MarkDown🦁 i.e Kernel Exploits to Cronjobs

Language:CStargazers:22Issues:3Issues:0

Automated-CME-Password-Spraying

A script designed to test passwords against user accounts within an Active Directory environment, offering customizable Account Lockout Threshold and a Reset Account Lockout Counter.

Language:PythonLicense:MITStargazers:14Issues:1Issues:0

Progress-MoveIT-CVE-2023

Information about Progress MoveIT CVE