nickhakkz's repositories

ExploitGSM

Exploit for 6.4 - 6.5 kernels and another exploit for 5.15 - 6.5

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

DefenderYara

Extracted Yara rules from Windows Defender mpavbase and mpasbase

Stargazers:0Issues:0Issues:0

EDR-Telemetry

This project aims to compare and evaluate the telemetry of various EDR products.

Stargazers:0Issues:0Issues:0

minbeacon

A work in progress of constructing a minimal http(s) beacon for Cobalt Strike.

Stargazers:0Issues:0Issues:0

sysmon-config

Sysmon configuration file template with default high-quality event tracing

Stargazers:0Issues:0Issues:0

invoker

Penetration testing utility and antivirus assessment tool.

License:MITStargazers:0Issues:0Issues:0

cobalt-arsenal

My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+

Stargazers:0Issues:0Issues:0

Ps-Tools

Ps-Tools, an advanced process monitoring toolkit for offensive operations

Stargazers:0Issues:0Issues:0

CobaltStrike-BOF

Collection of beacon BOF written to learn windows and cobaltstrike

Stargazers:0Issues:0Issues:0
License:BSD-3-ClauseStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

SharpRDPHijack

A POC Remote Desktop (RDP) session hijack utility for disconnected sessions

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

License:MITStargazers:0Issues:0Issues:0

sentinel-attack

Repository of sentinel alerts and hunting queries leveraging sysmon and the MITRE ATT&CK framework

License:MITStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

SharpeningCobaltStrike

in realtime v35/40 dotnet compiler for your linux Cobalt Strike C2. New fresh compiled and obfuscated binary for each use

Stargazers:0Issues:0Issues:0

RedELK

Red Team's SIEM - tool for Red Teams used for tracking and alarming about Blue Team activities as well as better usability in long term operations.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

CVE-2020-0668

Use CVE-2020-0668 to perform an arbitrary privileged file move operation.

Stargazers:0Issues:0Issues:0

BloodHound

Six Degrees of Domain Admin

License:GPL-3.0Stargazers:0Issues:0Issues:0

SharpAllTheThings

The idea is to collect all the C# projects that are Sharp{Word} that can be used in Cobalt Strike as execute assembly command.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

SharpCookieMonster

Extracts cookies from Chrome.

License:NOASSERTIONStargazers:0Issues:0Issues:0

CrossC2

generate CobaltStrike's cross-platform payload

Stargazers:0Issues:0Issues:0

SharpRDP

Remote Desktop Protocol .NET Console Application for Authenticated Command Execution

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Zipper

Zipper, a CobaltStrike file and folder compression utility.

Stargazers:0Issues:0Issues:0

cve-2019-19782

This is a tool published for the Citrix ADC (NetScaler) vulnerability. We are only disclosing this due to others publishing the exploit code first.

License:NOASSERTIONStargazers:0Issues:0Issues:0

PoisonHandler

lateral movement techniques that can be used during red team exercises

Stargazers:0Issues:0Issues:0

CVE-2019-19781

Remote Code Execution Exploit for Citrix Application Delivery Controller and Citrix Gateway [ CVE-2019-19781 ]

Stargazers:0Issues:0Issues:0

WMIReg

PoC to interact with local/remote registry hives through WMI

Stargazers:0Issues:0Issues:0