maxbeckmann's starred repositories

ADExplorerSnapshot.py

ADExplorerSnapshot.py is an AD Explorer snapshot parser. It is made as an ingestor for BloodHound, and also supports full-object dumping to NDJSON.

Language:PythonStargazers:872Issues:0Issues:0

nanodump

The swiss army knife of LSASS dumping

Language:CLicense:MITStargazers:1757Issues:0Issues:0

EvilClippy

A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro analysis tools. Runs on Linux, OSX and Windows.

Language:C#License:GPL-3.0Stargazers:2108Issues:0Issues:0

windows-syscalls

Windows System Call Tables (NT/2000/XP/2003/Vista/7/8/10/11)

Language:HTMLStargazers:2131Issues:0Issues:0

SysWhispers

AV/EDR evasion via direct system calls.

Language:AssemblyLicense:Apache-2.0Stargazers:1793Issues:0Issues:0

Obfuscate

Guaranteed compile-time string literal obfuscation header-only library for C++14

Language:C++License:UnlicenseStargazers:1044Issues:0Issues:0

VBA-MemoryTools

Native memory manipulation in VBA

Language:VBALicense:MITStargazers:47Issues:0Issues:0

WFPExplorer

Windows Filtering Platform Explorer

Language:C++License:MITStargazers:201Issues:0Issues:0

NetExec

The Network Execution Tool

Language:PythonLicense:BSD-2-ClauseStargazers:2959Issues:0Issues:0

SharpHose

Asynchronous Password Spraying Tool in C# for Windows Environments

Language:C#License:GPL-3.0Stargazers:306Issues:0Issues:0

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Language:GoLicense:BSD-3-ClauseStargazers:10733Issues:0Issues:0

WinObjEx64

Windows Object Explorer 64-bit

Language:CLicense:BSD-2-ClauseStargazers:1633Issues:0Issues:0

leap

C++ implementation of the Antelope protocol

Language:C++License:NOASSERTIONStargazers:116Issues:0Issues:0

pypykatz

Mimikatz implementation in pure Python

Language:PythonLicense:MITStargazers:2835Issues:0Issues:0

DefaultCreds-cheat-sheet

One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️

Language:PythonLicense:MITStargazers:5578Issues:0Issues:0

peirates

Peirates - Kubernetes Penetration Testing tool

Language:GoLicense:GPL-2.0Stargazers:1222Issues:0Issues:0

synapse

Synapse: Matrix homeserver written in Python/Twisted.

Language:PythonLicense:AGPL-3.0Stargazers:1385Issues:0Issues:0

whatsapp

A Matrix-WhatsApp puppeting bridge

Language:GoLicense:AGPL-3.0Stargazers:1262Issues:0Issues:0

bootlicker

A generic UEFI bootkit used to achieve initial usermode execution. It works with modifications.

Language:CStargazers:397Issues:0Issues:0

BlackLotus

BlackLotus UEFI Windows Bootkit

Language:CStargazers:1955Issues:0Issues:0

cariddi

Take a list of domains, crawl urls and scan for endpoints, secrets, api keys, file extensions, tokens and more

Language:GoLicense:GPL-3.0Stargazers:1505Issues:0Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

Language:CLicense:MITStargazers:9647Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Language:GoLicense:MITStargazers:20217Issues:0Issues:0

Diamorphine

LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x/6.x (x86/x86_64 and ARM64)

Language:CLicense:NOASSERTIONStargazers:1804Issues:0Issues:0

Diamorphine

LKM rootkit for Linux Kernels 2.6.x/3.x/4.x

Language:CLicense:NOASSERTIONStargazers:7Issues:0Issues:0

wazuh

Wazuh - The Open Source Security Platform. Unified XDR and SIEM protection for endpoints and cloud workloads.

Language:C++License:NOASSERTIONStargazers:10598Issues:0Issues:0

NTLM_Info

A simple program in Go to retrieve host information through NTLMSSP challenges over HTTP(S) NTLM Authentication/RDP NLA/SMTP NTLM Authentication

Language:GoLicense:MITStargazers:14Issues:0Issues:0

locana

Windows 10 Universal Application for Sony Camera Remote API.

Language:C#License:MITStargazers:31Issues:0Issues:0

Havoc

The Havoc Framework.

Language:GoLicense:GPL-3.0Stargazers:6732Issues:0Issues:0

ROP_ROCKET

ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Syscalls attack, a novel Heaven's Gate, and "shellcodeless" ROP. The framework utilizes emulation and obfuscation to help expand the attack surface.

Language:PythonLicense:GPL-3.0Stargazers:109Issues:0Issues:0