([+.^])'s repositories

proxychains-windows

Windows and Cygwin port of proxychains, based on MinHook and DLL Injection

Language:CLicense:GPL-2.0Stargazers:1Issues:0Issues:0

Abusing_Weak_ACL_on_Certificate_Templates

Investigation about ACL abusing for Active Directory Certificate Services (AD CS)

Stargazers:0Issues:0Issues:0

ADLab

Custom PowerShell module to setup an Active Directory lab environment to practice penetration testing.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

apache_normalize_path

Metasploit-Framework modules (scanner and exploit) for the CVE-2021-41773 and CVE-2021-42013 (Path Traversal in Apache 2.4.49/2.4.50)

Stargazers:0Issues:0Issues:0

azureOutlookC2

Azure Outlook Command & Control (C2) - Remotely control a compromised Windows Device from your Outlook mailbox. Threat Emulation Tool for North Korean APT InkySquid / ScarCruft / APT37. TTP: Use Microsoft Graph API for C2 Operations.

Language:CStargazers:0Issues:0Issues:0

Beef-Over-AWS

Beef Over AWS is a tool that allows you to use Beef-XSS over WAN securly and anonymously.

Language:ShellLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

can-i-take-over-dns

"Can I take over DNS?" — a list of DNS providers and how to claim (sub)domains via missing hosted zones

Stargazers:0Issues:0Issues:0

covert-tube

Youtube as covert-channel - Control systems remotely and execute commands by uploading videos to Youtube

Stargazers:0Issues:0Issues:0

CS-notes

Cobaltstrike notes

Stargazers:0Issues:0Issues:0

dark-web-osint-tools

OSINT Tools for the Dark Web

Stargazers:0Issues:0Issues:0

Defeat-Defender-V1.2

Powerful batch script to dismantle complete windows defender protection and even bypass tamper protection ..Disable Windows-Defender Permanently....Hack windows. POC

License:GPL-3.0Stargazers:0Issues:0Issues:0

dex

OpenID Connect (OIDC) identity and OAuth 2.0 provider with pluggable connectors

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

EDRHunt

Scan installed EDRs and AVs on Windows

Language:GoLicense:MITStargazers:0Issues:0Issues:0

ElusiveMice

Cobalt Strike User-Defined Reflective Loader with AV/EDR Evasion in mind

Language:CStargazers:0Issues:0Issues:0

FuzzingPaper

Recent Fuzzing Paper

License:MITStargazers:0Issues:0Issues:0

graudit

grep rough audit - source code auditing tool

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

LOLBins

PyQT5 app for LOLBAS and GTFOBins

Language:PythonStargazers:0Issues:0Issues:0

meterpeter

C2 Powershell Command & Control Framework with BuiltIn Commands

Stargazers:0Issues:0Issues:0

Penetration-Testing-Tools

A collection of more than 140+ tools, scripts, cheatsheets and other loots that I have developed over years for Red Teaming/Pentesting/IT Security audits purposes. Most of them came handy on at least one of my real-world engagements.

Stargazers:0Issues:0Issues:0

PetitPotam

Python implementation for PetitPotam

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

power-kill

power-kill is a project that kill protected processes (such as EDR or AV) by injecting shellcode into high privilege processes

Language:C++License:MITStargazers:0Issues:0Issues:0

PrintNightmare-1

Python implementation for PrintNightmare (CVE-2021-1675 / CVE-2021-34527)

License:MITStargazers:0Issues:0Issues:0

ProxyVulns

[ProxyLogon] CVE-2021-26855 & CVE-2021-27065 Fixed RawIdentity Bug Exploit. [ProxyOracle] CVE-2021-31195 & CVE-2021-31196 Exploit Chains. [ProxyShell] CVE-2021-34473 & CVE-2021-34523 & CVE-2021-31207 Exploit Chains.

Stargazers:0Issues:0Issues:0

SharpWebServer

Red Team oriented C# Simple HTTP & WebDAV Server with Net-NTLM hashes capture functionality

License:GPL-3.0Stargazers:0Issues:0Issues:0

Shellcode-Injection-Techniques

A collection of C# shellcode injection techniques. All techniques use an AES encrypted meterpreter payload. I will be building this project up as I learn, discover or develop more techniques. Some techniques are better than others at bypassing AV.

Language:C#Stargazers:0Issues:0Issues:0

tomcatWarDeployer

Apache Tomcat auto WAR deployment & pwning penetration testing tool.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

vimsheet

Vim cheat sheet from beginners to pros

Language:CSSLicense:MITStargazers:0Issues:0Issues:0

webpage2html

save/convert web pages to a standalone editable html file for offline archive/view/edit/play/whatever

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Whisker

Whisker is a C# tool for taking over Active Directory user and computer accounts by manipulating their msDS-KeyCredentialLink attribute, effectively adding "Shadow Credentials" to the target account.

Language:C#Stargazers:0Issues:0Issues:0

wstg

The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.

Language:ShellLicense:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0