Hasan 's repositories

MAOYYK-2019-AG-GUVENLIGI

MAOYYK 2019 Ağ Güvenliği ve Denetimi Notları

ADNinja

Active directory Attacks and Scripts

Language:PowerShellStargazers:0Issues:0Issues:0

Amsi-Bypass-Powershell

This repo contains some Amsi Bypass methods i found on different Blog Posts.

Stargazers:0Issues:0Issues:0

autoPhisher

Script to setup a phishing server on the cloud

Language:ShellStargazers:0Issues:0Issues:0

autorelay.py

Simple pentest automation tool for ntlm relay attacks

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

BatchObfuscator

Obfuscate your batch files to prevent people from stealing code!

Language:BatchfileStargazers:0Issues:0Issues:0

cloud_enum

Multi-cloud OSINT tool. Enumerate public resources in AWS, Azure, and Google Cloud.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ConfuserEx

An open-source, free protector for .NET applications

Language:C#License:MITStargazers:0Issues:0Issues:0

CVE-2021-1675

C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527

Language:C#Stargazers:0Issues:0Issues:0

deepdarkCTI

Collection of Cyber Threat Intelligence sources from the deep and dark web

License:GPL-3.0Stargazers:0Issues:0Issues:0

DomainPasswordSpray

DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. By default it will automatically generate the userlist from the domain. BE VERY CAREFUL NOT TO LOCKOUT ACCOUNTS!

License:MITStargazers:0Issues:0Issues:0

explodingcan

An implementation of NSA's ExplodingCan exploit in Python

Language:PythonStargazers:0Issues:0Issues:0

Flip

C++ Script to Create "Obfuscated Native ShellCode Launcher" #Obfuscator #Shellcode #Generator

Stargazers:0Issues:0Issues:0

GoodbyeDPI

GoodbyeDPI—Passive Deep Packet Inspection blocker and Active DPI circumvention utility (for Windows)

License:Apache-2.0Stargazers:0Issues:0Issues:0

hasan.pyy

A Python based ingestor for BloodHound

License:MITStargazers:0Issues:0Issues:0

Inveigh

.NET IPv4/IPv6 machine-in-the-middle tool for penetration testers

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

MalwareSourceCode

Collection of malware source code for a variety of platforms in an array of different programming languages.

Stargazers:0Issues:0Issues:0

mimikatz

A little tool to play with Windows security

Language:CStargazers:0Issues:0Issues:0

NorthStarC2

Web Based Command Control Framework (C2) #C2 #PostExploitation #CommandControl #RedTeam #C2Framework #PHPC2 #.NETMalware #Malware #PHPMalware #CnC #infosec #offensivesecurity #Trojan

License:GPL-3.0Stargazers:0Issues:0Issues:0

Pachine

Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)

License:MITStargazers:0Issues:0Issues:0

php-jpeg-injector

Injects php payloads into jpeg images

Stargazers:0Issues:0Issues:0

PHP-Security-Cheatsheet

This cheatsheet is an overview of some techniques, Proof-of-Concept (PoC) implementations and recommendations of countermeasures against vulnerabilities that can occur within a PHP web application

Stargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

PowerTools

PowerTools is a collection of PowerShell projects with a focus on offensive operations.

License:NOASSERTIONStargazers:0Issues:0Issues:0

RAASNet

Open-Source Ransomware As A Service for Linux, MacOS and Windows

License:GPL-3.0Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

sam-the-admin

Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user

Language:PythonStargazers:0Issues:0Issues:0

SharpShooter

Payload Generation Framework

Stargazers:0Issues:0Issues:0

shellcodeloader

shellcodeloader

Stargazers:0Issues:0Issues:0

vulnerable-AD

Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0