hookech0

hookech0

Geek Repo

0

followers

0

following

Github PK Tool:Github PK Tool

hookech0's starred repositories

mimikatz

A little tool to play with Windows security

Language:CStargazers:19118Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:13117Issues:0Issues:0

LeakedWallpaper

Leak of any user's NetNTLM hash. Fixed in KB5040434

Language:C++Stargazers:159Issues:0Issues:0

windows_hardening

HardeningKitty and Windows Hardening Settings

Language:PowerShellLicense:MITStargazers:2295Issues:0Issues:0
Language:PythonLicense:MITStargazers:261Issues:0Issues:0

ASPJinjaObfuscator

Heavily obfuscated ASP web shell generation tool.

Language:JinjaLicense:MITStargazers:152Issues:0Issues:0

email2phonenumber

A OSINT tool to obtain a target's phone number just by having his email address

Language:PythonLicense:MITStargazers:2068Issues:0Issues:0

Invoke-ADEnum

Automate Active Directory Enumeration

Language:PowerShellLicense:GPL-3.0Stargazers:350Issues:0Issues:0

Shellcode-Loader

This is way to load a shellcode, and obfuscate it, so it avoids scantime detection.

Language:PowerShellStargazers:42Issues:0Issues:0

RemoteKrbRelay

Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework

Language:C#Stargazers:416Issues:0Issues:0

ScrapedIn

A tool to scrape LinkedIn without API restrictions for data reconnaissance

Language:PythonStargazers:980Issues:0Issues:0

fragtunnel

Fragtunnel is a proof-of-concept (PoC) TCP tunnel tool that you can use to tunnel your application's traffic and bypass next-generation firewalls en route to the target.

Language:PythonLicense:MITStargazers:123Issues:0Issues:0

ghauri

An advanced cross-platform tool that automates the process of detecting and exploiting SQL injection security flaws

Language:PythonLicense:MITStargazers:2825Issues:0Issues:0

FilelessPELoader

Loading Remote AES Encrypted PE in memory , Decrypted it and run it

Language:C++License:MITStargazers:847Issues:0Issues:0

TREVORspray

TREVORspray is a modular password sprayer with threading, clever proxying, loot modules, and more!

Language:PythonLicense:GPL-3.0Stargazers:1007Issues:0Issues:0
Language:C#Stargazers:325Issues:0Issues:0

PowerLurk

Malicious WMI Events using PowerShell

Language:PowerShellStargazers:359Issues:0Issues:0

Seatbelt

Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

Language:C#License:NOASSERTIONStargazers:3633Issues:0Issues:0

remoteInjector

Inject remote template link into word document for remote template injection

Language:PythonStargazers:150Issues:0Issues:0
Language:HTMLLicense:GPL-3.0Stargazers:172Issues:0Issues:0

LinkedInt

LinkedIn Recon Tool

Language:PythonLicense:MITStargazers:1092Issues:0Issues:0

IconJector

Unorthodox and stealthy way to inject a DLL into the explorer using icons

Language:C++Stargazers:277Issues:0Issues:0

nmap-parse-output

Converts/manipulates/extracts data from a Nmap scan output.

Language:XSLTLicense:BSD-3-ClauseStargazers:508Issues:0Issues:0

ROADtools

A collection of Azure AD/Entra tools for offensive and defensive security purposes

Language:PythonLicense:MITStargazers:1770Issues:0Issues:0

ProtectMyTooling

Multi-Packer wrapper letting us daisy-chain various packers, obfuscators and other Red Team oriented weaponry. Featured with artifacts watermarking, IOCs collection & PE Backdooring. You feed it with your implant, it does a lot of sneaky things and spits out obfuscated executable.

Language:PowerShellLicense:MITStargazers:836Issues:0Issues:0

Docker-OSX

Run macOS VM in a Docker! Run near native OSX-KVM in Docker! X11 Forwarding! CI/CD for OS X Security Research! Docker mac Containers.

Language:ShellLicense:GPL-3.0Stargazers:39243Issues:0Issues:0

OffensiveCSharp

Collection of Offensive C# Tooling

Language:C#License:BSD-3-ClauseStargazers:1341Issues:0Issues:0

injdrv

proof-of-concept Windows Driver for injecting DLL into user-mode processes using APC

Language:CLicense:MITStargazers:1074Issues:0Issues:0

Nimperiments

Various one-off pentesting projects written in Nim. Updates happen on a whim.

Language:NimStargazers:143Issues:0Issues:0

Dirty-Vanity

A POC for the new injection technique, abusing windows fork API to evade EDRs. https://www.blackhat.com/eu-22/briefings/schedule/index.html#dirty-vanity-a-new-approach-to-code-injection--edr-bypass-28417

Language:CStargazers:611Issues:0Issues:0