mjn0619

mjn0619

Geek Repo

Github PK Tool:Github PK Tool

mjn0619's starred repositories

RogueWinRM

Windows Local Privilege Escalation from Service Account to System

Language:C++License:GPL-3.0Stargazers:658Issues:0Issues:0

RottenPotato

RottenPotato local privilege escalation from service account to SYSTEM

Language:C#Stargazers:632Issues:0Issues:0

mimikittenz

A post-exploitation powershell tool for extracting juicy info from memory.

Language:PowerShellStargazers:1820Issues:0Issues:0

RDPSpray

Tool for password spraying RDP

Language:PythonLicense:MITStargazers:91Issues:0Issues:0

HostRecon

This function runs a number of checks on a system to help provide situational awareness to a penetration tester during the reconnaissance phase. It gathers information about the local system, users, and domain information. It does not use any 'net', 'ipconfig', 'whoami', 'netstat', or other system commands to help avoid detection.

Language:PowerShellLicense:MITStargazers:422Issues:0Issues:0

RootHelper

A Bash script that downloads and unzips scripts that will aid with privilege escalation on a Linux system.

Language:ShellLicense:GPL-3.0Stargazers:479Issues:0Issues:0

EggShell

iOS/macOS/Linux Remote Administration Tool

Language:Objective-CLicense:GPL-2.0Stargazers:1641Issues:0Issues:0

Powerless

Windows privilege escalation (enumeration) script designed with OSCP labs (legacy Windows) in mind

Language:BatchfileStargazers:470Issues:0Issues:0

Revssl

A script that automates generation of OpenSSL reverse shells

Language:ShellLicense:MITStargazers:298Issues:0Issues:0

Bashark

Bash post exploitation toolkit

Language:ShellLicense:MITStargazers:713Issues:0Issues:0

Lockdoor-Framework

🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources

Language:PythonLicense:AGPL-3.0Stargazers:1337Issues:0Issues:0

FCL

FCL (Fileless Command Lines) - Known command lines of fileless malicious executions

Stargazers:462Issues:0Issues:0
Language:PowerShellLicense:MITStargazers:106Issues:0Issues:0

NetSet

Operational Security utility and automator.

Language:ShellLicense:GPL-3.0Stargazers:129Issues:0Issues:0

firmwalker

Script for searching the extracted firmware file system for goodies!

Language:ShellLicense:GPL-3.0Stargazers:1021Issues:0Issues:0

peerflix-alpine

run peerflix and openvpn inside a docker container with a localtunnel to connect to.

Language:ShellStargazers:2Issues:0Issues:0

P4wnP1_WiFi_covert_channel_client

P4wnP1 - WiFi covert channel - Client agent (experimental Proof of Concept) by MaMe82

Language:C#Stargazers:80Issues:0Issues:0

Parsec-Cloud-Preparation-Tool

Launch Parsec enabled cloud computers via your own cloud provider account.

Language:PowerShellStargazers:917Issues:0Issues:0
Language:PowerShellLicense:MITStargazers:165Issues:0Issues:0

git-vuln-finder

Finding potential software vulnerabilities from git commit messages

Language:PythonStargazers:386Issues:0Issues:0

cve-search

cve-search - a tool to perform local searches for known vulnerabilities

Language:PythonLicense:AGPL-3.0Stargazers:2262Issues:0Issues:0

CarbonCopy

A tool which creates a spoofed certificate of any online website and signs an Executable for AV Evasion. Works for both Windows and Linux

Language:PythonLicense:Apache-2.0Stargazers:1284Issues:0Issues:0

fame

FAME Automates Malware Evaluation

Language:PythonLicense:GPL-3.0Stargazers:844Issues:0Issues:0

flightsim

A utility to safely generate malicious network traffic patterns and evaluate controls.

Language:GoLicense:NOASSERTIONStargazers:1226Issues:0Issues:0

mfastealer

Stealing MFA/2FA tokens and using them to logon with VPN clients

Language:GoStargazers:17Issues:0Issues:0

LAPSToolkit

Tool to audit and attack LAPS environments

Language:PowerShellStargazers:784Issues:0Issues:0

ADRecon

ADRecon is a tool which gathers information about the Active Directory and generates a report which can provide a holistic picture of the current state of the target AD environment.

Language:HTMLLicense:AGPL-3.0Stargazers:1665Issues:0Issues:0

DomainPasswordSpray

DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. By default it will automatically generate the userlist from the domain. BE VERY CAREFUL NOT TO LOCKOUT ACCOUNTS!

Language:PowerShellLicense:MITStargazers:1713Issues:0Issues:0

Check-LocalAdminHash

Check-LocalAdminHash is a PowerShell tool that attempts to authenticate to multiple hosts over either WMI or SMB using a password hash to determine if the provided credential is a local administrator. It's useful if you obtain a password hash for a user and want to see where they are local admin on a network. It is essentially a Frankenstein of two of my favorite tools along with some of my own code. It utilizes Kevin Robertson's (@kevin_robertson) Invoke-TheHash project for the credential checking portion. Additionally, the script utilizes modules from PowerView by Will Schroeder (@harmj0y) and Matt Graeber (@mattifestation) to enumerate domain computers to find targets for testing admin access against.

Language:PowerShellLicense:BSD-3-ClauseStargazers:168Issues:0Issues:0

Privesc

Windows batch script that finds misconfiguration issues which can lead to privilege escalation.

Language:PowerShellStargazers:520Issues:0Issues:0