iNoSec2's repositories

vulnerable-AD-plus

Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

Language:PowerShellLicense:MITStargazers:2Issues:0Issues:0

SleepyCrypt

A shellcode function to encrypt a running process image when sleeping.

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

0x41

THIS REPO IS PART OF WHAT ORCA TOLD ME TO UPLOAD

Stargazers:0Issues:0Issues:0

ACHLYSv1

THIS REPO IS PART OF WHAT ORCA TOLD ME TO UPLOAD

Stargazers:0Issues:0Issues:0

ACHLYSv2

THIS REPO IS PART OF WHAT ORCA TOLD ME TO UPLOAD

Stargazers:0Issues:0Issues:0

artifact32

THIS REPO IS PART OF WHAT ORCA TOLD ME TO UPLOAD

Language:AssemblyStargazers:0Issues:0Issues:0

artifact64

THIS REPO IS PART OF WHAT ORCA TOLD ME TO UPLOAD

Stargazers:0Issues:0Issues:0

CopyCat

Simple rapper for Mimikatz, bypass Defender

Language:C#Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

GoogleAuth

CobaltStrike and Google Auth twice

Stargazers:0Issues:0Issues:0

GPUSleep

Move CS beacon to GPU memory when sleeping

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

ImpulsiveDLLHijack

C# based tool which automates the process of discovering and exploiting DLL Hijacks in target binaries. The Hijacked paths discovered can later be weaponized during Red Team Operations to evade EDR's.

Language:C#Stargazers:0Issues:0Issues:0

Invoke-Bof

Load any Beacon Object File using Powershell!

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

LiquidSnake

LiquidSnake is a tool that allows operators to perform fileless lateral movement using WMI Event Subscriptions and GadgetToJScript

Language:C#Stargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

OSEP-Code-Snippets

A repository with my notable code snippets for Offensive Security's PEN-300 (OSEP) course.

Stargazers:0Issues:0Issues:0

pafish

Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do

License:GPL-3.0Stargazers:0Issues:0Issues:0

powershell-pth

A simple, cross-platform, PoC utility for automation of PowerShell PtH attacks.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

pythonizing_nmap

A detailed guide showing you different ways you can incorporate Python into your workflows around Nmap.

License:GPL-3.0Stargazers:0Issues:0Issues:0

samlists

Free, libre, effective, and data-driven wordlists for all!

License:MITStargazers:0Issues:0Issues:0

SharpExfiltrate

Modular C# framework to exfiltrate loot over secure and trusted channels.

Stargazers:0Issues:0Issues:0

TitanLdr

Titan: A crappy Reflective Loader written in C and assembly for Cobalt Strike. Redirects DNS Beacon over DoH

Stargazers:0Issues:0Issues:0

unhook-bof

Remove API hooks from a Beacon process.

Language:CLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

vba-obfuscator

2018 School project - PoC of malware code obfuscation in Word macros

Stargazers:0Issues:0Issues:0

videostego

Steganography (LSB) on MPEG-4 Part 14 format video files.

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

VXUG-Papers

Research code & papers from members of vx-underground.

Stargazers:0Issues:0Issues:0

WHALE

THIS REPO IS PART OF WHAT ORCA TOLD ME TO UPLOAD

Language:CStargazers:0Issues:0Issues:0

WinBoost

Execute Mimikatz with different technique

Language:C#Stargazers:0Issues:0Issues:0

WindowsExploitationResources

Resources for Windows exploit development

Stargazers:0Issues:0Issues:0