j3seer

j3seer

Geek Repo

Twitter:@j3seer

Github PK Tool:Github PK Tool

j3seer's starred repositories

jaguar

Jaguar, a server framework built for speed, simplicity and extensible. ORM, Session, Authentication & Authorization, OAuth

Language:DartStargazers:462Issues:0Issues:0

Easy-GPU-PV

A Project dedicated to making GPU Partitioning on Windows easier!

Language:PowerShellStargazers:4061Issues:0Issues:0

Process-Injection-Techniques

Various Process Injection Techniques

Language:C++License:MITStargazers:133Issues:0Issues:0

SharpUp

SharpUp is a C# port of various PowerUp functionality.

Language:C#License:NOASSERTIONStargazers:1180Issues:0Issues:0
Language:HTMLStargazers:234Issues:0Issues:0

Certipy

Tool for Active Directory Certificate Services enumeration and abuse

Language:PythonLicense:MITStargazers:2244Issues:0Issues:0

SharpBlock

A method of bypassing EDR's active projection DLL's by preventing entry point exection

Language:C#Stargazers:1079Issues:0Issues:0

Havoc

The Havoc Framework.

Language:GoLicense:GPL-3.0Stargazers:6365Issues:0Issues:0

attack-coverage

an excel-centric approach for the MITRE ATT&CK® Tactics and Techniques

Language:PythonLicense:CC0-1.0Stargazers:174Issues:0Issues:0

HRShell

HRShell is an HTTPS/HTTP reverse shell built with flask. It is an advanced C2 server with many features & capabilities.

Language:PythonLicense:GPL-3.0Stargazers:249Issues:0Issues:0

PowerHub

A post exploitation tool based on a web application, focusing on bypassing endpoint protection and application whitelisting

Language:PowerShellLicense:MITStargazers:704Issues:0Issues:0

no-defender

A slightly more fun way to disable windows defender + firewall. (through the WSC api)

License:GPL-3.0Stargazers:1820Issues:0Issues:0

CarbonCopy

A tool which creates a spoofed certificate of any online website and signs an Executable for AV Evasion. Works for both Windows and Linux

Language:PythonLicense:Apache-2.0Stargazers:1282Issues:0Issues:0

DLLirant

DLLirant is a tool to automatize the DLL Hijacking researches on a specified binary.

Language:C#License:MITStargazers:462Issues:0Issues:0

ReflectiveDLLInjection

Reflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loading of a library from memory into a host process.

Language:CLicense:BSD-3-ClauseStargazers:2648Issues:0Issues:0

RemoteTLSCallbackInjection

Utilizing TLS callbacks to execute a payload without spawning any threads in a remote process

Language:CLicense:MITStargazers:223Issues:0Issues:0

donut

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

Language:CLicense:BSD-3-ClauseStargazers:3399Issues:0Issues:0

WhiteListEvasion

Collection of scripts, binaries and the like to aid in WhiteList Evasion on a Microsoft Windows Network.

Language:C#Stargazers:126Issues:0Issues:0
Language:CStargazers:70Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:13057Issues:0Issues:0

PowerLessShell

Run PowerShell command without invoking powershell.exe

Language:PythonLicense:NOASSERTIONStargazers:1460Issues:0Issues:0

NimPlant

A light-weight first-stage C2 implant written in Nim.

Language:NimLicense:MITStargazers:743Issues:0Issues:0

rast

A cross platform C2 server written in Rust!

Language:RustLicense:GPL-3.0Stargazers:30Issues:0Issues:0

go-smbshell

Proof of concept SMB C2 using named pipes in Golang

Language:GoStargazers:24Issues:0Issues:0

SharpFtpC2

A Streamlined FTP-Driven Command and Control Conduit for Interconnecting Remote Systems.

Language:C#License:Apache-2.0Stargazers:83Issues:0Issues:0

docker-ftp

FTP + TLS support for maze nodes based on stilliard/pure-ftpd

Language:ShellStargazers:1Issues:0Issues:0

mitre-eu-2020

Slides of my EU MITRE ATT&CK® Community presentation about DLL Hijacking

Language:HTMLStargazers:5Issues:0Issues:0

Koppeling

Adaptive DLL hijacking / dynamic export forwarding

Language:C++License:GPL-3.0Stargazers:704Issues:0Issues:0

Windows-Penetration-Testing

Technical notes, AD pentest methodology, list of tools, scripts and Windows commands that I find useful during internal penetration tests and assumed breach exercises (red teaming)

Language:PowerShellStargazers:232Issues:0Issues:0