juushya's starred repositories

aad-sso-enum-brute-spray

POC of SecureWorks' recent Azure Active Directory password brute-forcing vuln

Language:PowerShellStargazers:191Issues:0Issues:0

merlin

Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.

Language:GoLicense:GPL-3.0Stargazers:5044Issues:0Issues:0

azureOutlookC2

Azure Outlook Command & Control (C2) - Remotely control a compromised Windows Device from your Outlook mailbox. Threat Emulation Tool for North Korean APT InkySquid / ScarCruft / APT37. TTP: Use Microsoft Graph API for C2 Operations.

Language:CLicense:MITStargazers:455Issues:0Issues:0

power-kill

power-kill is a project that kill protected processes (such as EDR or AV) by injecting shellcode into high privilege processes

Language:C++License:MITStargazers:46Issues:0Issues:0

QueenSono

Golang binary for data exfiltration with ICMP protocol (+ ICMP bindshell, http over ICMP tunneling, ...)

Language:GoLicense:MITStargazers:143Issues:0Issues:0

sliver

Adversary Emulation Framework

Language:GoLicense:GPL-3.0Stargazers:8279Issues:0Issues:0

ScareCrow-CobaltStrike

Cobalt Strike script for ScareCrow payloads intergration (EDR/AV evasion)

Language:PythonLicense:MITStargazers:453Issues:0Issues:0

NativePayload_HTTP

Data Exfiltration via HTTP Traffic (C# and Shell Script)

Language:ShellStargazers:16Issues:0Issues:0

CopyCat

Simple rapper for Mimikatz, bypass Defender

Language:C#Stargazers:139Issues:0Issues:0

at-ps

Adversary Tactics - PowerShell Training

Language:PowerShellLicense:NOASSERTIONStargazers:1516Issues:0Issues:0

interactsh

An OOB interaction gathering server and client library

Language:GoLicense:MITStargazers:3328Issues:0Issues:0

sharpbysentinel

lol firewall

Language:C#Stargazers:7Issues:0Issues:0

awesome-osint

:scream: A curated list of amazingly awesome OSINT

License:NOASSERTIONStargazers:18405Issues:0Issues:0

WAF-bypass-Cheat-Sheet

Another way to bypass WAF Cheat Sheet (draft)

Stargazers:417Issues:0Issues:0

unDefender

Killing your preferred antimalware by abusing native symbolic links and NT paths.

Language:C++Stargazers:349Issues:0Issues:0

injectEtwBypass

CobaltStrike BOF - Inject ETW Bypass into Remote Process via Syscalls (HellsGate|HalosGate)

Language:CLicense:GPL-2.0Stargazers:275Issues:0Issues:0
Language:C#Stargazers:51Issues:0Issues:0

JALSI

JALSI - Just Another Lame Shellcode Injector

Language:C#Stargazers:30Issues:0Issues:0

SharpUnhooker

C# Based Universal API Unhooker

Language:C#Stargazers:392Issues:0Issues:0

PS2EXE

Module to compile powershell scripts to executables

Language:PowerShellLicense:NOASSERTIONStargazers:1189Issues:0Issues:0

DInvoke

Dynamically invoke arbitrary unmanaged code from managed code without PInvoke.

Language:C#License:MITStargazers:666Issues:0Issues:0

AzureHunter

A Cloud Forensics Powershell module to run threat hunting playbooks on data from Azure and O365

Language:PowerShellLicense:MITStargazers:769Issues:0Issues:0

jwt_tool

:snake: A toolkit for testing, tweaking and cracking JSON Web Tokens

Language:PythonLicense:GPL-3.0Stargazers:5305Issues:0Issues:0

CSharp-and-Infosec

This is a monorepo including codes from grey hat c# by no starch and some of my own research with it.

Language:C#Stargazers:59Issues:0Issues:0

CVE-2021-38647

Proof on Concept Exploit for CVE-2021-38647 (OMIGOD)

Language:PythonStargazers:234Issues:0Issues:0

AzureAD-Attack-Defense

This publication is a collection of various common attack scenarios on Microsoft Entra ID (formerly known as Azure Active Directory) and how they can be mitigated or detected.

Language:PowerShellStargazers:2085Issues:0Issues:0

Invoke-PSObfuscation

An in-depth approach to obfuscating the individual components of a PowerShell payload whether you're on Windows or Kali Linux.

Language:PowerShellLicense:GPL-3.0Stargazers:245Issues:0Issues:0

CVE-2021-40444

CVE-2021-40444 PoC

Language:HTMLStargazers:1576Issues:0Issues:0

LiquidSnake

LiquidSnake is a tool that allows operators to perform fileless lateral movement using WMI Event Subscriptions and GadgetToJScript

Language:C#Stargazers:329Issues:0Issues:0

chainsaw

Rapidly Search and Hunt through Windows Forensic Artefacts

Language:RustLicense:GPL-3.0Stargazers:2729Issues:0Issues:0