m8r1us's repositories

PlansWithinPlans

This tool was created for the article: "An Exploration of AV Evasion Techniques". The script was made for educational reasons to demonstrate basic evasion techniques.

Language:PowerShellStargazers:5Issues:1Issues:0

Bloodhound

AD Assessment scripts

Language:Jupyter NotebookStargazers:2Issues:2Issues:0
Language:PythonStargazers:2Issues:3Issues:0

WELA

WELA (Windows Event Log Analyzer): The Swiss Army knife for Windows Event Logs! ゑ羅(ウェラ)

Language:PowerShellLicense:GPL-3.0Stargazers:1Issues:0Issues:0
Language:PerlLicense:MITStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

AzureADLateralMovement

Lateral Movement graph for Azure Active Directory

Language:JavaScriptStargazers:0Issues:1Issues:0

BARK

BloodHound Attack Research Kit

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

BloodHound-AzureAD

BloodHound with a twist of cloud

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

bloodhound-notebook

BloodHound Cypher Queries Ported to a Jupyter Notebook

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0
Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0
Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

exploitation-course

Offensive Software Exploitation Course

Stargazers:0Issues:0Issues:0

GPOddity

The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).

Stargazers:0Issues:0Issues:0

IIS-Raid

A native backdoor module for Microsoft IIS (Internet Information Services)

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

License:NOASSERTIONStargazers:0Issues:0Issues:0

o365-attack-toolkit

A toolkit to attack Office365

Language:GoStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

PowerZure

PowerShell script to interact with Azure

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0
Stargazers:0Issues:0Issues:0

PrivescCheck

Privilege Escalation Enumeration Script for Windows

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

public-pentesting-reports

Curated list of public penetration test reports released by several consulting firms and academic security groups

Language:CSSStargazers:0Issues:0Issues:0

ROADtools

The Azure AD exploration framework.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Rubeus

Trying to tame the three-headed dog.

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

rules

Repository of yara rules

License:GPL-2.0Stargazers:0Issues:0Issues:0

RustHound

Active Directory data collector for BloodHound written in Rust. 🦀

Language:RustLicense:MITStargazers:0Issues:0Issues:0

sha256-animation

Animation of the SHA-256 hash function in your terminal.

Language:RubyStargazers:0Issues:1Issues:0
License:AGPL-3.0Stargazers:0Issues:2Issues:1

Whisker

Whisker is a C# tool for taking over Active Directory user and computer accounts by manipulating their msDS-KeyCredentialLink attribute, effectively adding "Shadow Credentials" to the target account.

Language:C#Stargazers:0Issues:0Issues:0

writeups

Writeups for vulnerable machines.

Language:HTMLStargazers:0Issues:1Issues:0