ICheer_No0M's starred repositories

Arjun

HTTP parameter discovery suite.

Language:PythonLicense:AGPL-3.0Stargazers:4930Issues:88Issues:141

PoshC2

A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.

Language:PowerShellLicense:BSD-3-ClauseStargazers:1714Issues:63Issues:122

MagiskTrustUserCerts

A Magisk/KernelSU module that automatically adds user certificates to the system root CA store

frida-interception-and-unpinning

Frida scripts to directly MitM all HTTPS traffic from a target mobile application

Language:JavaScriptLicense:AGPL-3.0Stargazers:880Issues:20Issues:83

adidnsdump

Active Directory Integrated DNS dumping by any authenticated user

Language:PythonLicense:MITStargazers:865Issues:18Issues:10

BloodHound

Six Degrees of Domain Admin

Language:GoLicense:Apache-2.0Stargazers:847Issues:21Issues:116

Locksmith

A small tool built to find and fix common misconfigurations in Active Directory Certificate Services.

Language:PowerShellLicense:NOASSERTIONStargazers:728Issues:13Issues:27

AD-control-paths

Active Directory Control Paths auditing and graphing tools

Language:CLicense:NOASSERTIONStargazers:646Issues:66Issues:27

GoFetch

GoFetch is a tool to automatically exercise an attack plan generated by the BloodHound application.

Language:PowerShellLicense:NOASSERTIONStargazers:625Issues:37Issues:6

PassTheCert

Proof-of-Concept tool to authenticate to an LDAP/S server with a certificate through Schannel

Language:PythonLicense:Apache-2.0Stargazers:499Issues:8Issues:14

ars0n-framework

A Modern Framework for Bug Bounty Hunting

Language:JavaScriptLicense:MITStargazers:431Issues:19Issues:39

adb_root

Magisk Module that allows you to run "adb root". Android 10 only. Probably will work with Android 9. Definitely not with Android 11/12.

Language:MakefileLicense:GPL-2.0Stargazers:422Issues:16Issues:20

Azure-AD-Incident-Response-PowerShell-Module

The Azure Active Directory Incident Response PowerShell module provides a number of tools, developed by the Azure Active Directory Product Group in conjunction with the Microsoft Detection and Response Team (DART), to assist in compromise response.

Language:PowerShellLicense:MITStargazers:401Issues:23Issues:5

nuclei-ai-extension

Nuclei AI - Browser Extension for Rapid Nuclei Template Generation

Language:JavaScriptLicense:MITStargazers:384Issues:11Issues:5

SharpKiller

Lifetime AMSI bypass by @ZeroMemoryEx ported to .NET Framework 4.8

cloudfoxable

Create your own vulnerable by design AWS penetration testing playground

Language:PythonLicense:MITStargazers:302Issues:11Issues:5

.NetConfigLoader

.net config loader

AD-Canaries

The purpose of this project is to publish and maintain the deployment PowerShell script that automates deployments for Active Directory Canary objects.

Language:PowerShellLicense:MITStargazers:196Issues:4Issues:1

ADCSync

Use ESC1 to perform a makeshift DCSync and dump hashes

Language:PythonStargazers:189Issues:1Issues:0

BloodHound-Owned

A collection of files for adding and leveraging custom properties in BloodHound.

Language:RubyLicense:MITStargazers:183Issues:11Issues:1

adfsbrute

A script to test credentials against Active Directory Federation Services (ADFS), allowing password spraying or bruteforce attacks.

DefiVuln

Adding Defi Vulnerabilities.

Language:SolidityStargazers:149Issues:3Issues:0

SharpVeeamDecryptor

Decrypt Veeam database passwords

Language:C#License:BSD-3-ClauseStargazers:149Issues:2Issues:0

subtake

Automatic finder for subdomains vulnerable to takeover. Written in Go, based on @haccer's subjack.

Language:GoLicense:Apache-2.0Stargazers:143Issues:7Issues:3

awsmBloodhoundCustomQueries

Collection of cyphers for bloodhound

hashcathelper

Convenience tool for hashcat

Language:PythonLicense:MITStargazers:105Issues:5Issues:1

Red-Teaming

Collection of Notes and CheatSheets used for Red teaming Certs

SharpHoundCommon

Common library used by SharpHound.

Language:C#License:GPL-3.0Stargazers:69Issues:14Issues:19

xxxpwn

Advanced XPath Injection Tool

Language:PythonLicense:NOASSERTIONStargazers:31Issues:11Issues:5