Keybo@rd007 (jack51706)

jack51706

Geek Repo

Location:taipei

Github PK Tool:Github PK Tool

Keybo@rd007's starred repositories

code2flow

Pretty good call graphs for dynamic languages

Language:PythonLicense:MITStargazers:3725Issues:78Issues:68

ScareCrow

ScareCrow - Payload creation framework designed around EDR bypass.

Language:GoLicense:MITStargazers:2665Issues:75Issues:68

moonwalk

Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps.

Language:RustLicense:MITStargazers:1302Issues:20Issues:7

bloodyAD

BloodyAD is an Active Directory Privilege Escalation Framework

Language:PythonLicense:MITStargazers:1077Issues:12Issues:36

herpaderping

Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.

Language:C++License:MITStargazers:1057Issues:31Issues:6

adPEAS

Powershell tool to automate Active Directory enumeration.

Black-Angel-Rootkit

Black Angel is a Windows 11/10 x64 kernel mode rootkit. Rootkit can be loaded with enabled DSE while maintaining its full functionality.

Language:C++License:GPL-3.0Stargazers:569Issues:9Issues:4

AlphaGolang

IDApython Scripts for Analyzing Golang Binaries

Language:PythonLicense:GPL-3.0Stargazers:530Issues:17Issues:1

lsarelayx

NTLM relaying for Windows made easy

shennina

Automating Host Exploitation with AI

Skrull

Skrull is a malware DRM, that prevents Automatic Sample Submission by AV/EDR and Signature Scanning from Kernel. It generates launchers that can run malware on the victim using the Process Ghosting technique. Also, launchers are totally anti-copy and naturally broken when got submitted.

Language:CLicense:Apache-2.0Stargazers:440Issues:16Issues:3

GoMapEnum

User enumeration and password bruteforce on Azure, ADFS, OWA, O365, Teams and gather emails on Linkedin

Language:GoLicense:GPL-3.0Stargazers:412Issues:14Issues:7

InvisibilityCloak

Proof-of-concept obfuscation toolkit for C# post-exploitation tools

Language:PythonStargazers:406Issues:3Issues:0

OffensiveAutoIt

Offensive tooling notes and experiments in AutoIt v3 (https://www.autoitscript.com/site/autoit/)

Language:AutoItLicense:BSD-2-ClauseStargazers:403Issues:14Issues:3

SecOpsDev

项目介绍: 自己闲来无事所写以及工作中抽取的安全/运维/开发方面的代码小脚本 ,希望大家多多star支持。

Spray365

Spray365 makes spraying Microsoft accounts (Office 365 / Azure AD) easy through its customizable two-step password spraying approach. The built-in execution plan features options that attempt to bypass Azure Smart Lockout and insecure conditional access policies.

Language:PythonLicense:MITStargazers:325Issues:8Issues:9

ADenum

AD Enum is a pentesting tool that allows to find misconfiguration through the the protocol LDAP and exploit some of those weaknesses with kerberos.

Language:PythonLicense:GPL-3.0Stargazers:270Issues:7Issues:8

My-Security-Resources

My note about Cyber Security, in Chinese, English or Meow language

ThreadBoat

PoC Thread Execution Hijacking for Win32 Code Injection

Language:C++License:MITStargazers:174Issues:5Issues:0

Medusa

Medusa is a cross-platform C2 agent compatible with Python 2.7 and 3.8, compatible with Mythic

book

리버싱 핵심원리 - 소스 코드 및 실습 예제

Language:C++Stargazers:130Issues:3Issues:0

IDA2Obj

Static Binary Instrumentation

Language:PythonLicense:GPL-3.0Stargazers:117Issues:8Issues:4

Jektor

A Windows user-mode shellcode execution tool that demonstrates various techniques that malware uses

Language:C++Stargazers:108Issues:5Issues:0

ad-privileged-audit

Provides various Windows Server Active Directory (AD) security-focused reports.

Language:PowerShellStargazers:81Issues:10Issues:0

TheMacHardeningScripts

Scripts to secure and harden Mac OS X

Language:ShellStargazers:30Issues:2Issues:0

data

Collection of data sources that can be used to provide context to security events

Language:JavaScriptLicense:NOASSERTIONStargazers:22Issues:0Issues:0

lsarelayx

NTLM relaying for Windows made easy

Language:C++Stargazers:2Issues:1Issues:0

bootkit-samples

Bootkit sample for firmware attack

Stargazers:1Issues:0Issues:0

SecMind

安全导图

Stargazers:1Issues:0Issues:0

TartarusGate

TartarusGate, Bypassing EDRs

Language:CStargazers:1Issues:0Issues:0