ilmanuz's starred repositories

GPOddity

The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).

Language:PythonStargazers:253Issues:0Issues:0

PIMSCAN

Tool for creating reports on Entra ID Role Assignments

Language:PowerShellStargazers:85Issues:0Issues:0

NativeDump

Dump lsass using only Native APIs by hand-crafting Minidump files (without MinidumpWriteDump!)

Language:C#Stargazers:322Issues:0Issues:0

GraphSpy

Initial Access and Post-Exploitation Tool for AAD and O365 with a browser-based GUI

Language:HTMLLicense:BSD-3-ClauseStargazers:456Issues:0Issues:0

x8

Hidden parameters discovery suite

Language:RustLicense:GPL-3.0Stargazers:1618Issues:0Issues:0

SimuLand

Understand adversary tradecraft and improve detection strategies

Language:PowerShellLicense:MITStargazers:694Issues:0Issues:0

adconnectdump

Dump Azure AD Connect credentials for Azure AD and Active Directory

Language:PythonStargazers:581Issues:0Issues:0

go-secdump

Tool to remotely dump secrets from the Windows registry

Language:GoLicense:MITStargazers:367Issues:0Issues:0

HopLa

HopLa Burp Suite Extender plugin - Adds autocompletion support and useful payloads in Burp Suite

Language:JavaLicense:BSD-3-ClauseStargazers:598Issues:0Issues:0

Amnesiac

Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Directory environments

Language:PowerShellLicense:GPL-3.0Stargazers:299Issues:0Issues:0

pysnaffler

pysnaffler

Language:PythonStargazers:80Issues:0Issues:0

Snaffler

a tool for pentesters to help find delicious candy, by @l0ss and @Sh3r4 ( Twitter: @/mikeloss and @/sh3r4_hax )

Language:C#License:GPL-3.0Stargazers:1927Issues:0Issues:0

ForgeCert

"Golden" certificates

Language:C#License:NOASSERTIONStargazers:615Issues:0Issues:0
Language:PowerShellLicense:BSD-3-ClauseStargazers:128Issues:0Issues:0

legba

A multiprotocol credentials bruteforcer / password sprayer and enumerator. 🥷

Language:RustLicense:NOASSERTIONStargazers:1333Issues:0Issues:0

sourcemapper

Extract JavaScript source trees from Sourcemap files

Language:GoLicense:BSD-3-ClauseStargazers:801Issues:0Issues:0

Jomungand

Shellcode Loader with memory evasion

Language:C++Stargazers:263Issues:0Issues:0
Language:C#Stargazers:324Issues:0Issues:0

PsMapExec

A PowerShell tool that takes strong inspiration from CrackMapExec / NetExec

Language:PowerShellLicense:BSD-2-ClauseStargazers:805Issues:0Issues:0

oracle_forms

Testing tools for Oracle Forms

Language:JavaLicense:NOASSERTIONStargazers:7Issues:0Issues:0

PPLBlade

Protected Process Dumper Tool

Language:GoStargazers:501Issues:0Issues:0
Language:C#Stargazers:302Issues:0Issues:0

NTLM-Dementor

Get all NetNTLM Hashes via Different zero-click Methodologies from LLMNR Poisoning

Language:PowerShellStargazers:16Issues:0Issues:0

PowerLessShell

Run PowerShell command without invoking powershell.exe

Language:PythonLicense:NOASSERTIONStargazers:1460Issues:0Issues:0

SocksOverRDP

Socks5/4/4a Proxy support for Remote Desktop Protocol / Terminal Services / Citrix / XenApp / XenDesktop

Language:C++License:MITStargazers:1041Issues:0Issues:0

Amsi-Bypass-Powershell

This repo contains some Amsi Bypass methods i found on different Blog Posts.

Stargazers:1628Issues:0Issues:0

DavRelayUp

DavRelayUp - a universal no-fix local privilege escalation in domain-joined windows workstations where LDAP signing is not enforced (the default settings).

Language:C#Stargazers:506Issues:0Issues:0

Freeze.rs

Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST

Language:RustLicense:MITStargazers:705Issues:0Issues:0

KeePwn

A python tool to automate KeePass discovery and secret extraction.

Language:PythonLicense:GPL-3.0Stargazers:438Issues:0Issues:0

PowerShell-Obfuscation-Bible

A collection of techniques, examples and a little bit of theory for manually obfuscating PowerShell scripts to achieve AV evasion, compiled for educational purposes. The contents of this repository are the result of personal research, including reading materials online and conducting trial-and-error attempts in labs and pentests.

License:MITStargazers:736Issues:0Issues:0