Jermain La Force (jermainlaforce)

jermainlaforce

Geek Repo

Location:Toronto

Github PK Tool:Github PK Tool

Jermain La Force's starred repositories

untun

🚇 Tunnel your local HTTP(s) server to the world! powered by Cloudflare Quick Tunnels.

Language:TypeScriptLicense:NOASSERTIONStargazers:936Issues:0Issues:0

RandomTSScripts

Collection of random RedTeam scripts.

Language:C++Stargazers:188Issues:0Issues:0

Metasploit-remote-pc-hacking

This project explores secure remote access using Metasploit's reverse TCP payloads. Ethically and responsibly, we showcase potential risks, vulnerabilities, and post-exploitation activities, emphasizing proactive cybersecurity measures. This knowledge empowers organizations to fortify defenses, ensuring a safer digital landscape.

License:MITStargazers:30Issues:0Issues:0
Language:PythonLicense:MITStargazers:571Issues:0Issues:0

HardHatC2

A C# Command & Control framework

Language:C#License:BSD-3-ClauseStargazers:923Issues:0Issues:0

DSC_SVC_REMOTE

This code example allows you to create a malware.exe sample that can be run in the context of a system service, and could be used for local privilege escalation in the context of an unquoted service path, etc. The payload itself can be remotely hosted, downloaded via the wininet library and then executed via direct system calls.

Language:CStargazers:47Issues:0Issues:0

magspoof_flipper

Port of Samy Kamkar's MagSpoof project (http://samy.pl/magspoof/) to the Flipper Zero. Enables wireless emulation of magstripe data, primarily over GPIO, with additional experimental internal TX.

Language:CLicense:MITStargazers:475Issues:0Issues:0

airgeddon

This is a multi-use bash script for Linux systems to audit wireless networks.

Language:ShellLicense:GPL-3.0Stargazers:6127Issues:0Issues:0

AV_Bypass

Evading Anti-Virus with Unusual Technique

Language:PythonStargazers:208Issues:0Issues:0

frp

A fast reverse proxy to help you expose a local server behind a NAT or firewall to the internet.

Language:GoLicense:Apache-2.0Stargazers:81310Issues:0Issues:0

Villain

Villain is a C2 framework that can handle multiple TCP socket & HoaxShell-based reverse shells, enhance their functionality with additional features (commands, utilities etc) and share them among connected sibling servers (Villain instances running on different machines).

Language:PythonLicense:NOASSERTIONStargazers:3614Issues:0Issues:0

KrbRelayUp

KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default settings).

Language:C#Stargazers:1469Issues:0Issues:0

through_the_wire

CVE-2022-26134 Proof of Concept

Language:PythonLicense:BSD-3-ClauseStargazers:157Issues:0Issues:0

LAPSToolkit

Tool to audit and attack LAPS environments

Language:PowerShellStargazers:752Issues:0Issues:0

CVE-2022-26923_AD-Certificate-Services

The vulnerability allowed a low-privileged user to escalate privileges to domain administrator in a default Active Directory environment with the Active Directory Certificate Services (AD CS) server role installed.

Stargazers:41Issues:0Issues:0

Nivistealer

steal victim images exact location device info and much more

Language:HTMLLicense:GPL-3.0Stargazers:583Issues:0Issues:0

Medusa

Medusa is a cross-platform C2 agent compatible with Python 2.7 and 3.8, compatible with Mythic

Language:PythonStargazers:156Issues:0Issues:0

LdapRelayScan

Check for LDAP protections regarding the relay of NTLM authentication

Language:PythonLicense:MITStargazers:435Issues:0Issues:0

macro_pack

macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research.

Language:PythonLicense:Apache-2.0Stargazers:2064Issues:0Issues:0

EXCELntDonut

Excel 4.0 (XLM) Macro Generator for injecting DLLs and EXEs into memory.

Language:PythonLicense:GPL-3.0Stargazers:494Issues:0Issues:0
Language:PowerShellLicense:MITStargazers:506Issues:0Issues:0

NSGenCS

Extendable payload obfuscation and delivery framework

Language:PythonStargazers:140Issues:0Issues:0

VBA-RunPE

A VBA implementation of the RunPE technique or how to bypass application whitelisting.

Language:VBALicense:MITStargazers:779Issues:0Issues:0

demiguise

HTA encryption tool for RedTeams

Language:PythonLicense:AGPL-3.0Stargazers:1352Issues:0Issues:0

PowerLurk

Malicious WMI Events using PowerShell

Language:PowerShellStargazers:354Issues:0Issues:0

ADLab

Custom PowerShell module to setup an Active Directory lab environment to practice penetration testing.

Language:PowerShellLicense:MITStargazers:169Issues:0Issues:0

lsassy

Extract credentials from lsass remotely

Language:PythonLicense:MITStargazers:1950Issues:0Issues:0

CVE-2021-21569

PoC for exploiting CVE-2021-21569 : Dell NetWorker, versions 18.x and 19.x contain a Path traversal vulnerability. A NetWorker server user with remote access to NetWorker clients may potentially exploit this vulnerability and gain access to unauthorized information.

Language:ShellStargazers:2Issues:0Issues:0

Octopus

Open source pre-operation C2 server based on python and powershell

Language:PythonLicense:GPL-3.0Stargazers:717Issues:0Issues:0

WinPwn

Automation for internal Windows Penetrationtest / AD-Security

Language:PowerShellLicense:BSD-3-ClauseStargazers:3219Issues:0Issues:0