juushya's starred repositories

BloodHound-Tools

Collection of tools that reflect the network dimension into Bloodhound's data

Language:PythonLicense:Apache-2.0Stargazers:434Issues:0Issues:0

DInvoke

Dynamically invoke arbitrary unmanaged code from managed code without P/Invoke.

Language:C#Stargazers:137Issues:0Issues:0

Omnispray

Modular Enumeration and Password Spraying Framework

Language:PythonStargazers:95Issues:0Issues:0

MSOLSpray

A Python implementation of dafthack's MSOLSpray. A password spraying tool for Microsoft Online accounts (Azure/O365). The script logs if a user cred is valid, if MFA is enabled on the account, if a tenant doesn't exist, if a user doesn't exist, if the account is locked, or if the account is disabled.

Language:PythonLicense:MITStargazers:80Issues:0Issues:0

CARTP-cheatsheet

Azure AD cheatsheet for the CARTP course

Stargazers:91Issues:0Issues:0

AzureADAppCredWatcher

Automation Runbook to retrieve all Azure AD application credentials (secrets and certificates) and send a mail report via Office 365 mail account about expiration status.

Language:PowerShellLicense:GPL-3.0Stargazers:7Issues:0Issues:0

AzureADToolkit

PowerShell module to manage Azure Active Directory app credentials.

Language:PowerShellLicense:MITStargazers:106Issues:0Issues:0

AzureADAssessment

Tooling for assessing an Azure AD tenant state and configuration

Language:PowerShellLicense:MITStargazers:733Issues:0Issues:0

CRT

Contact: CRT@crowdstrike.com

Language:PowerShellLicense:MITStargazers:696Issues:0Issues:0

NSGenCS

Extendable payload obfuscation and delivery framework

Language:PythonStargazers:139Issues:0Issues:0

PEzor

Open-Source Shellcode & PE Packer

Language:CLicense:GPL-3.0Stargazers:1793Issues:0Issues:0

DeepFaceLive

Real-time face swap for PC streaming or video calls

Language:PythonLicense:GPL-3.0Stargazers:25494Issues:0Issues:0

provreq

Adversary Emulation Planner

Language:PythonLicense:ISCStargazers:37Issues:0Issues:0

fud_mimikatz_talk

This talk is about getting mimikatz to be undetectable by obfuscating it via powershell

Stargazers:5Issues:0Issues:0

awesome-bloodhound

A curated list of awesome BloodhoundAD resources

Stargazers:224Issues:0Issues:0

PSSW100AVB

A list of useful Powershell scripts with 100% AV bypass (At the time of publication).

Language:PowerShellStargazers:997Issues:0Issues:0

DarkLoadLibrary

LoadLibrary for offensive operations

Language:CStargazers:1044Issues:0Issues:0

o365recon

retrieve information via O365 and AzureAD with a valid cred

Language:PowerShellStargazers:682Issues:0Issues:0

flik

Automate ISSG Tool Setups

Language:JavaScriptStargazers:9Issues:0Issues:0
Language:PythonStargazers:40Issues:0Issues:0

phishmonger

Phishing Framework for Pentesters

Language:RoffStargazers:150Issues:0Issues:0

darkarmour

Windows AV Evasion

Language:PythonLicense:MITStargazers:721Issues:0Issues:0

awesome-api-security

A collection of awesome API Security tools and resources. The focus goes to open-source tools and resources that benefit all the community.

License:GPL-3.0Stargazers:2884Issues:0Issues:0

Core

Core bypass Windows Defender and execute any binary converted to shellcode

Language:C#Stargazers:42Issues:0Issues:0

AzureAD_Autologon_Brute

Brute force attack tool for Azure AD Autologon/Seamless SSO - Source: https://arstechnica.com/information-technology/2021/09/new-azure-active-directory-password-brute-forcing-flaw-has-no-fix/

Language:PythonStargazers:97Issues:0Issues:0
Language:JavaScriptStargazers:64Issues:0Issues:0

OffensiveRust

Rust Weaponization for Red Team Engagements.

Language:RustStargazers:2583Issues:0Issues:0

EXOCET-AV-Evasion

EXOCET - AV-evading, undetectable, payload delivery tool

Language:GoStargazers:809Issues:0Issues:0

o365creeper-ng

Python script that performs email address validation against Office 365 without submitting login attempts.

Language:PythonLicense:BSD-2-ClauseStargazers:10Issues:0Issues:0

CredMaster

Refactored & improved CredKing password spraying tool, uses FireProx APIs to rotate IP addresses, stay anonymous, and beat throttling

Language:PythonStargazers:921Issues:0Issues:0