josephkingstone's repositories

YouMayPasser

You shall pass

Language:PowerShellStargazers:2Issues:0Issues:0

ropci

So, you think you have MFA? AAD/ROPC/MFA bypass testing tool

License:MITStargazers:1Issues:0Issues:0
License:BSD-3-ClauseStargazers:0Issues:0Issues:0

AtomPePacker

A Highly capable Pe Packer

License:Apache-2.0Stargazers:0Issues:0Issues:0

AWSome-Pentesting

My cheatsheet notes to pentest AWS infrastructure

License:GPL-3.0Stargazers:0Issues:0Issues:0

CheeseOunce

Coerce Windows machines auth via MS-EVEN

Language:CStargazers:0Issues:0Issues:0

cmstplua-uac-bypass

Cobalt Strike Beacon Object File for bypassing UAC via the CMSTPLUA COM interface.

License:MITStargazers:0Issues:0Issues:0

Defender_Exclusions-BOF

A BOF to determine Windows Defender exclusions.

Language:C++Stargazers:0Issues:0Issues:0

DumpThatLSASS

Dumping LSASS by Unhooking MiniDumpWriteDump by getting a fresh DbgHelp.dll copy from the disk , plus functions and strings obfuscation , it contains Anti-sandbox , if you run it under unperformant Virtual Machine you need to uncomment the code related to it and recompile.

Stargazers:0Issues:0Issues:0

evilginx2-TTPs

Reverse engineered to remove IOCs, added Exchange Online Protection IP blacklist and bing-bot user-agent blocking, DNS configuration and notes on usage.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Evilginx3-Phishlets

This repository provides penetration testers and red teams with an extensive collection of dynamic templates designed specifically for use with Evilginx3.

Stargazers:0Issues:0Issues:0

EvilnoVNC

Ready to go Phishing Platform

License:GPL-3.0Stargazers:0Issues:0Issues:0

FileLessRemoteShellcode

Run Fileless Remote Shellcode directly in memory with Module Unhooking , Module Stomping, No New Thread. This repository contains the TeamServer and the Stager

Language:C++Stargazers:0Issues:0Issues:0

fileSearcher

A simple BOF (Beacon Object File) to search files in the system

Stargazers:0Issues:0Issues:0

Freeze

Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods

Language:GoLicense:MITStargazers:0Issues:0Issues:0

Freeze.rs

Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST

Language:RustLicense:MITStargazers:0Issues:0Issues:0

gorecon

Initiate external reconnaissance, parse Nessus xml reports and more.

Stargazers:0Issues:0Issues:0

Kerbeus-BOF

BOF for Kerberos abuse (an implementation of some important features of the Rubeus).

Stargazers:0Issues:0Issues:0

LocklessBof

Lockless BOF

License:GPL-2.0Stargazers:0Issues:0Issues:0

NiCOFF

COFF and BOF Loader written in Nim

Stargazers:0Issues:0Issues:0

Nuclei-Templates-Collection

Nuclei Templates Collection

Stargazers:0Issues:0Issues:0

ObfLoader

MAC, IPv4, UUID shellcode Loaders and Obfuscators to obfuscate the shellcode and using some native API to converts it to it binary format and loads it.

Stargazers:0Issues:0Issues:0
Language:C++License:MITStargazers:0Issues:0Issues:0
License:BSD-3-ClauseStargazers:0Issues:0Issues:0

RustHound

Active Directory data collector for BloodHound written in rust. 🦀

Language:RustLicense:MITStargazers:0Issues:0Issues:0

ShadowSpray

A tool to spray Shadow Credentials across an entire domain in hopes of abusing long forgotten GenericWrite/GenericAll DACLs over other objects in the domain.

Stargazers:0Issues:0Issues:0

SharpNTLMRawUnHide

C# version of NTLMRawUnHide

Stargazers:0Issues:0Issues:0

SharpVeeamDecryptor

Decrypt Veeam database passwords

License:BSD-3-ClauseStargazers:0Issues:0Issues:0
Language:CLicense:MITStargazers:0Issues:0Issues:0
Language:C#License:MITStargazers:0Issues:0Issues:0