Neux7z (neux7z)

neux7z

Geek Repo

Company:@Neux7z

Location:Madrid

Github PK Tool:Github PK Tool

Neux7z's repositories

AD_Miner

AD Miner is an Active Directory audit tool that leverages cypher queries to crunch data from the #Bloodhound graph database to uncover security weaknesses

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ADModule

Microsoft signed ActiveDirectory PowerShell module

Language:PowerShellStargazers:0Issues:0Issues:0

ADRecon

ADRecon is a tool which gathers information about the Active Directory and generates a report which can provide a holistic picture of the current state of the target AD environment.

Language:HTMLLicense:AGPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CVE-2018-8581

CVE-2018-8581 | Microsoft Exchange Server Elevation of Privilege Vulnerability

Language:PythonStargazers:0Issues:0Issues:0

CyberRange

The Open-Source AWS Cyber Range

Language:HCLStargazers:0Issues:0Issues:0

DarthSidious

Building an Active Directory domain and hacking it

Stargazers:0Issues:0Issues:0

DeathStar

Automate getting Domain Admin using Empire

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

docker-scout2

Dockerized AWS Scout2

Language:DockerfileLicense:GPL-3.0Stargazers:0Issues:1Issues:0

GRFICS

Graphical Realism Framework for Industrial Control Simulations

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

ICS-TestBed-Framework

ICS TestBed Framework

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

Inveigh

Windows PowerShell ADIDNS/LLMNR/mDNS/NBNS spoofer/man-in-the-middle tool

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:1Issues:0

NoAmci

Using DInvoke to patch AMSI.dll in order to bypass AMSI detections triggered when loading .NET tradecraft via Assembly.Load().

Language:C#Stargazers:0Issues:0Issues:0

NotesForGPEN

Notes For GPEN Certification

Stargazers:0Issues:0Issues:0

OSWE

OSWE Preparation

Stargazers:0Issues:0Issues:0

Phantom-Evasion

Python AV evasion tool capable to generate FUD executable even with the most common 32 bit metasploit payload(exe/elf/dmg/apk)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PowerShellStargazers:0Issues:0Issues:0

poc

Proof of Concepts

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

PoC-in-GitHub

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

Stargazers:0Issues:0Issues:0

PowerPriv

A Powershell implementation of PrivExchange designed to run under the current user's context

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

PrivExchange

Exchange your privileges for Domain Admin privs by abusing Exchange

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Probatorum-EDR-Userland-Hook-Checker

Project to check which Nt/Zw functions your local EDR is hooking

Language:C++License:BSD-3-ClauseStargazers:0Issues:0Issues:0

randomrepo

Repo for random stuff

Stargazers:0Issues:0Issues:0

sandbox-attacksurface-analysis-tools

Set of tools to analyze and attack Windows sandboxes.

Language:C#License:Apache-2.0Stargazers:0Issues:0Issues:0

Scout2

Security auditing tool for AWS environments

Language:PythonLicense:GPL-2.0Stargazers:0Issues:1Issues:0

SecConArchive

Security Conference Archive

Language:Objective-CStargazers:0Issues:1Issues:0

Spray

A Password Spraying tool for Active Directory Credentials by Jacob Wilkin(Greenwolf)

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ThunderShell

Python / C# Unmanaged PowerShell based RAT

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

transportc2

Command and Control server that runs in the background as a service. Interact with clients through a custom web interface and execute commands, including a built in MSF payload.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0