Keybo@rd007 (jack51706)

jack51706

Geek Repo

Location:taipei

Github PK Tool:Github PK Tool

Keybo@rd007's repositories

adPEAS

Powershell tool to automate Active Directory enumeration.

Language:PowerShellStargazers:1Issues:0Issues:0

ADenum

AD Enum is a pentesting tool that allows to find misconfiguration through the the protocol LDAP and exploit some of those weaknesses with kerberos.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

AlphaGolang

IDApython Scripts for Analyzing Golang Binaries

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

bazaar

Android security & privacy analysis for the masses

License:AGPL-3.0Stargazers:0Issues:0Issues:0

covert-control

Google Drive, OneDrive and Youtube as covert-channels - Control systems remotely by uploading files to Google Drive, OneDrive, Youtube or Telegram

Language:PythonStargazers:0Issues:0Issues:0

DInjector

Collection of shellcode injection techniques packed in a D/Invoke weaponized DLL

Language:C#License:BSD-2-ClauseStargazers:0Issues:0Issues:0

DonPAPI

Dumping DPAPI credz remotely

Stargazers:0Issues:0Issues:0

EDRHunt

Scan installed EDRs and AVs on Windows

License:MITStargazers:0Issues:0Issues:0

Finger

A tool for recognizing function symbol

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

GC2-sheet

GC2 is a Command and Control application that allows an attacker to execute commands on the target machine using Google Sheet and exfiltrate data using Google Drive.

Stargazers:0Issues:0Issues:0

hashdb-ida

HashDB API hash lookup plugin for IDA Pro

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

KaliIntelligenceSuite

Kali Intelligence Suite (KIS) shall aid in the fast, autonomous, central, and comprehensive collection of intelligence by executing standard penetration testing tools. The collected data is internally stored in a structured manner to allow the fast identification and visualisation of the collected information.

License:GPL-3.0Stargazers:0Issues:0Issues:0

melting-cobalt

A Cobalt Strike Scanner that retrieves detected Team Server beacons into a JSON object

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

nosferatu

Lsass NTLM Authentication Backdoor

Stargazers:0Issues:0Issues:0

ntfstool

Forensics tool for NTFS (parser, mft, bitlocker, deleted files)

License:MITStargazers:0Issues:0Issues:0

OffensiveRust

Rust Weaponization for Red Team Engagements.

Stargazers:0Issues:0Issues:0

OffensiveVBA

This repo covers some code execution and AV Evasion methods for Macros in Office documents

Language:VBALicense:BSD-2-ClauseStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

Owfuzz

Owfuzz: a WiFi protocol fuzzing tool

License:GPL-3.0Stargazers:0Issues:0Issues:0

r2con2021_deobfuscation

Workshop Material on VM-based Deobfuscation

License:GPL-3.0Stargazers:0Issues:0Issues:0

riotpot

Resilient IoT and Operational Technology Honeypot

License:MITStargazers:0Issues:0Issues:0

SharpSystemTriggers

Collection of remote authentication triggers in C#

Language:CStargazers:0Issues:0Issues:0

Shellcode-Injection-Techniques

A collection of C# shellcode injection techniques. All techniques use an AES encrypted meterpreter payload. I will be building this project up as I learn, discover or develop more techniques. Some techniques are better than others at bypassing AV.

Language:C#Stargazers:0Issues:0Issues:0

Skrull

Skrull is a malware DRM, that prevents Automatic Sample Submission by AV/EDR and Signature Scanning from Kernel. It generates launchers that can run malware on the victim using the Process Ghosting technique. Also, launchers are totally anti-copy and naturally broken when got submitted.

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

sleep_python_bridge

This project is 'bridge' between the sleep and python language. It allows the control of a Cobalt Strike teamserver through python without the need for for the standard GUI client. NOTE: This project is very much in BETA. The goal is to provide a playground for testing and is in no way an officially support feature. Perhaps this could be something added in the future to the core product.

License:Apache-2.0Stargazers:0Issues:0Issues:0

sliver

Adversary Emulation Framework

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

TheMacHardeningScripts

Scripts to secure and harden Mac OS X

Language:ShellStargazers:0Issues:0Issues:0

WPBT-Builder

The simple UEFI application to create a Windows Platform Binary Table (WPBT) from the UEFI shell.

License:MITStargazers:0Issues:0Issues:0