ICheer_No0M's starred repositories

windows-coerced-authentication-methods

A list of methods to coerce a windows machine to authenticate to an attacker-controlled machine through a Remote Procedure Call (RPC) with various protocols.

Language:PythonStargazers:465Issues:0Issues:0

EnableWindowsLogSettings

Documentation and scripts to properly enable Windows event logs.

Language:BatchfileLicense:GPL-3.0Stargazers:464Issues:0Issues:0

RemCom

Remote Command Executor: A OSS replacement for PsExec and RunAs - or Telnet without having to install a server. Take your pick :)

Language:C++Stargazers:330Issues:0Issues:0

BlueMap

A Azure Exploitation Toolkit for Red Team & Pentesters

Language:PythonLicense:MITStargazers:146Issues:0Issues:0

binder-trace

Binder Trace is a tool for intercepting and parsing Android Binder messages. Think of it as "Wireshark for Binder".

Language:PythonLicense:MITStargazers:434Issues:0Issues:0

vBankAPI

vBankAPI is an API that was designed to be vulnerable.

Language:PythonStargazers:2Issues:0Issues:0

CVE-2022-44268-ImageMagick-Arbitrary-File-Read-PoC

CVE-2022-44268 ImageMagick Arbitrary File Read - Payload Generator

Stargazers:267Issues:0Issues:0

awesome-tunneling

List of ngrok/Cloudflare Tunnel alternatives and other tunneling software and services. Focus on self-hosting.

Stargazers:13680Issues:0Issues:0
Language:PythonStargazers:40Issues:0Issues:0

Flask-Unsign-Wordlist

The following package is the standalone wordlist-only component to flask-unsign.

Language:PythonLicense:MITStargazers:33Issues:0Issues:0

Flask-Unsign

Command line tool to fetch, decode, brute-force and craft session cookies of a Flask application by guessing secret keys.

Language:PythonLicense:MITStargazers:438Issues:0Issues:0

aws-mfa

Manage AWS MFA Security Credentials

Language:PythonLicense:MITStargazers:1009Issues:0Issues:0

promon-reversal

Analysis and proof-of-concept bypass of Promon SHIELD's Android application protection

Language:C++Stargazers:84Issues:0Issues:0

frida_dump

frida dump dex, frida dump so

Language:JavaScriptStargazers:1389Issues:0Issues:0

vdexExtractor

Tool to decompile & extract Android Dex bytecode from Vdex files

Language:CLicense:Apache-2.0Stargazers:981Issues:0Issues:0

MicroBurst

A collection of scripts for assessing Microsoft Azure security

Language:PowerShellLicense:NOASSERTIONStargazers:1925Issues:0Issues:0

Domain-Persistence-Detection-Triage-and-Recovery-SO-CON-2024

Resources Links for the Research Based on Josh Prager and Nico Shyne's

Stargazers:11Issues:0Issues:0

metabadger

Prevent SSRF attacks on AWS EC2 via automated upgrades to the more secure Instance Metadata Service v2 (IMDSv2).

Language:PythonLicense:BSD-3-ClauseStargazers:135Issues:0Issues:0

Java-Android-Magisk-Burp-Objection-Root-Emulator-Easy

Java Android Magisk Burp Objection Root Emulator Easy (JAMBOREE)

Language:PowerShellLicense:GPL-3.0Stargazers:153Issues:0Issues:0

Bloodhound-Portable

Bloodhound Portable for Windows

Language:BatchfileLicense:GPL-3.0Stargazers:50Issues:0Issues:0

presentations

SpecterOps Presentations

Stargazers:157Issues:0Issues:0

ESC

Evil SQL Client (ESC) is an interactive .NET SQL console client with enhanced SQL Server discovery, access, and data exfiltration features. While ESC can be a handy SQL Client for daily tasks, it was originally designed for targeting SQL Servers during penetration tests and red team engagements. The intent of the project is to provide an .exe, but also sample files for execution through mediums like msbuild and PowerShell.

Language:C#License:NOASSERTIONStargazers:270Issues:0Issues:0

rootAVD

Script to root AVDs running with QEMU Emulator from Android Studio

Language:ShellLicense:GPL-3.0Stargazers:1299Issues:0Issues:0

frida-ios-dump-remote

pull decrypted ipa from remote jailbreak device

Language:JavaScriptLicense:MITStargazers:6Issues:0Issues:0

mldecrypt

iOS binary memory dump tool for iOS15+ (rootful, rootless)

Language:SwiftLicense:MITStargazers:19Issues:0Issues:0

zygisk-reflutter

Zygisk-based reFlutter

Language:JavaLicense:GPL-3.0Stargazers:42Issues:0Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:4373Issues:0Issues:0

red_team_attack_lab

Red Team Attack Lab for TTP testing & research

Language:PowerShellLicense:GPL-3.0Stargazers:529Issues:0Issues:0

awsEnum

Enumerate AWS cloud resources based on provided credential

Language:PythonLicense:GPL-3.0Stargazers:51Issues:0Issues:0