ICheer_No0M's starred repositories

SOAPHound

SOAPHound is a custom-developed .NET data collector tool which can be used to enumerate Active Directory environments via the Active Directory Web Services (ADWS) protocol.

Language:C#License:GPL-3.0Stargazers:22Issues:0Issues:0

HSC24RedTeamInfra

Slides and Codes used for the workshop Red Team Infrastructure Automation

Language:HCLStargazers:100Issues:0Issues:0

CoercedPotatoRDLL

Reflective DLL to privesc from NT Service to SYSTEM using SeImpersonateToken privilege

Language:CStargazers:179Issues:0Issues:0

decomp2dbg

A plugin to introduce interactive symbols into your debugger from your decompiler

Language:PythonLicense:BSD-2-ClauseStargazers:575Issues:0Issues:0

rlwrap

A readline wrapper

Language:CLicense:GPL-2.0Stargazers:2392Issues:0Issues:0

gitscraper

A tool which scrapes public github repositories for common naming conventions in variables, folders and files

Stargazers:279Issues:0Issues:0

ludus_sccm

An Ansible collection that installs an SCCM deployment with optional configurations.

Language:PowerShellLicense:GPL-3.0Stargazers:21Issues:0Issues:0

aquatone

A Tool for Domain Flyovers

Language:GoLicense:MITStargazers:5514Issues:0Issues:0

analysis-of-anti-analysis

writings on anti-reverse engineering.

Stargazers:266Issues:0Issues:0

stegseek

:zap: Worlds fastest steghide cracker, chewing through millions of passwords per second :zap:

Language:C++License:GPL-2.0Stargazers:951Issues:0Issues:0

Malleable-C2-Profiles

Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable C2 profiles that you may use. These profiles work with Cobalt Strike 3.x.

Stargazers:175Issues:0Issues:0

Tibs-TUBs

A collection of TUBs (Totally Useless Bambdas) for Burp Suite, created by Tib3rius & friends.

License:GPL-3.0Stargazers:21Issues:0Issues:0

PowershellKerberos

Some scripts to abuse kerberos using Powershell

Language:PowerShellStargazers:298Issues:0Issues:0

uptime-kuma

A fancy self-hosted monitoring tool

Language:JavaScriptLicense:MITStargazers:51242Issues:0Issues:0

Kerberos-Workshop

Kerberos workshop to understand kerberos authentication and implement same in hadoop environment

Stargazers:7Issues:0Issues:0

windapsearch

Python script to enumerate users, groups and computers from a Windows domain through LDAP queries

Language:PythonLicense:GPL-3.0Stargazers:742Issues:0Issues:0
Language:C++Stargazers:42Issues:0Issues:0
Language:PowerShellStargazers:98Issues:0Issues:0

smbclient-ng

smbclient-ng, a fast and user friendly way to interact with SMB shares.

Language:PythonLicense:GPL-3.0Stargazers:443Issues:0Issues:0

decrypt-ios-apps-script

Python script to SSH into your jailbroken device, decrypt an iOS App and transfer it to your local machine

Language:PythonLicense:MITStargazers:88Issues:0Issues:0

conpass

Continuous password spraying tool

Language:PythonLicense:MITStargazers:38Issues:0Issues:0

f1rstResponder

f1rstResponder is designed to act as a honeypot for instances of responder running on a network. It attempts to connect to bad hostnames on the network and listens for a DNS, MDNS, or LLMNR response that resolves the bad hostnames, this gives an indication of responder poisioning responses. Optionally, f1rstResponder can be configured to connect to preconfigured bad hostnames (such as something that would match a common typo on your network) and it can also be configured to send logs to an external syslog server.

Language:PythonLicense:MITStargazers:2Issues:0Issues:0

PsCabesha-tools

Powershell crazy and sometimes diabolic scripts

Language:PowerShellStargazers:138Issues:0Issues:0

SeLoadDriverPrivilege

Windows Privilege Escalation

License:MITStargazers:8Issues:0Issues:0

tenet

A Trace Explorer for Reverse Engineers

Language:PythonLicense:MITStargazers:1266Issues:0Issues:0

RefHunter

User-friendly reference finder in IDA

Language:PythonStargazers:34Issues:0Issues:0

deoptfuscator

Deobfuscator for Android Application

Language:C++License:MITStargazers:382Issues:0Issues:0

RedTeaming-Tactics-and-Techniques

Red Teaming Tactics and Techniques

Language:PowerShellStargazers:3874Issues:0Issues:0

CMDLL

the most basic DLL ever to pop a cmd.

Language:C++License:GPL-3.0Stargazers:22Issues:0Issues:0

python-for-awae

Python for AWAE (Advanced Web Attacks and Exploitation)

Language:PythonStargazers:80Issues:0Issues:0