Henshin (henshin)

henshin

Geek Repo

Location:Portugal

Github PK Tool:Github PK Tool

Henshin's starred repositories

Language:CStargazers:2Issues:0Issues:0

CVE-2018-13379

CVE-2018-13379

Language:PythonStargazers:251Issues:0Issues:0

can-i-take-over-xyz

"Can I take over XYZ?" — a list of services and how to claim (sub)domains with dangling DNS records.

Language:PythonLicense:CC-BY-4.0Stargazers:4551Issues:0Issues:0

DllExport

.NET DllExport with .NET Core support (aka 3F/DllExport aka DllExport.bat)

Language:C#License:MITStargazers:935Issues:0Issues:0

evil-winrm

The ultimate WinRM shell for hacking/pentesting

Language:RubyLicense:LGPL-3.0Stargazers:4282Issues:0Issues:0

GitGot

Semi-automated, feedback-driven tool to rapidly search through troves of public data on GitHub for sensitive secrets.

Language:PythonLicense:LGPL-3.0Stargazers:1401Issues:0Issues:0

mjet

Mogwai Java Management Extensions (JMX) Exploitation Toolkit

Language:JavaLicense:MITStargazers:173Issues:0Issues:0

Dependencies

A rewrite of the old legacy software "depends.exe" in C# for Windows devs to troubleshoot dll load dependencies issues.

Language:C#License:MITStargazers:8365Issues:0Issues:0

SafetyKatz

SafetyKatz is a combination of slightly modified version of @gentilkiwi's Mimikatz project and @subtee's .NET PE Loader

Language:C#License:NOASSERTIONStargazers:1184Issues:0Issues:0

BinaryInjectionMitigation

Two tools used during our analysis of the Microsoft binary injection mitigation implemented in Edge TH2.

Language:C++Stargazers:52Issues:0Issues:0

AggressorScripts

Various Aggressor Scripts I've Created.

Language:PowerShellStargazers:146Issues:0Issues:0

Aggressor-Scripts

Aggressor scripts for Cobalt Strike

Language:C#Stargazers:55Issues:0Issues:0

Seatbelt

Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

Language:C#License:NOASSERTIONStargazers:3563Issues:0Issues:0

Dumpert

LSASS memory dumper using direct system calls and API unhooking.

Language:CStargazers:1419Issues:0Issues:0

Phant0m

Windows Event Log Killer

Language:CStargazers:1726Issues:0Issues:0

injectopi

A set of tutorials about code injection for Windows.

Language:CLicense:MITStargazers:305Issues:0Issues:0

CodeExecutionOnWindows

A list of ways to execute code on Windows using legitimate Windows tools

Stargazers:304Issues:0Issues:0

domainhunter

Checks expired domains for categorization/reputation and Archive.org history to determine good candidates for phishing and C2 domain names

Language:PythonLicense:BSD-3-ClauseStargazers:1484Issues:0Issues:0

tactical-exploitation

Modern tactical exploitation toolkit.

Language:PythonLicense:MITStargazers:780Issues:0Issues:0

public-pentesting-reports

A list of public penetration test reports published by several consulting firms and academic security groups.

Language:HTMLStargazers:8185Issues:0Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTLicense:GPL-3.0Stargazers:6696Issues:0Issues:0

CobaltStrike-ToolKit

Some useful scripts for CobaltStrike

Language:ShellLicense:GPL-2.0Stargazers:831Issues:0Issues:0

Shr3dKit

Red Team Tool Kit

Language:ShellStargazers:1100Issues:0Issues:0

NetRipper

NetRipper - Smart traffic sniffing for penetration testers

Language:PowerShellLicense:GPL-3.0Stargazers:1341Issues:0Issues:0

wig

WebApp Information Gatherer

Language:PythonLicense:BSD-2-ClauseStargazers:537Issues:0Issues:0

EvilClippy

A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro analysis tools. Runs on Linux, OSX and Windows.

Language:C#License:GPL-3.0Stargazers:2073Issues:0Issues:0

CredsLeaker

Credsleaker allows an attacker to craft a highly convincing credentials prompt using Windows Security, validate it against the DC and in turn leak it via an HTTP request.

Language:PowerShellLicense:MITStargazers:307Issues:0Issues:0

MailSniper

MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It can be used as a non-administrative user to search their own email, or by an administrator to search the mailboxes of every user in a domain.

Language:PowerShellLicense:MITStargazers:2839Issues:0Issues:0

PSAmsi

PSAmsi is a tool for auditing and defeating AMSI signatures.

Language:PowerShellLicense:GPL-3.0Stargazers:385Issues:0Issues:0

ATTACKdatamap

A datasource assessment on an event level to show potential coverage or the MITRE ATT&CK framework

Language:PowerShellLicense:MITStargazers:345Issues:0Issues:0