nickhakkz's starred repositories

katana

A next-generation crawling and spidering framework.

Infosec_Reference

An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.

Language:CSSLicense:MITStargazers:5535Issues:265Issues:17

malwoverview

Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, ThreatFox, Triage, InQuest and it is able to scan Android devices against VT.

Language:PythonLicense:GPL-3.0Stargazers:2929Issues:121Issues:35

RedEye

RedEye is a visual analytic tool supporting Red & Blue Team operations

Language:TypeScriptLicense:BSD-3-ClauseStargazers:2653Issues:45Issues:30

CloudPentestCheatsheets

This repository contains a collection of cheatsheets I have put together for tools related to pentesting organizations that leverage cloud providers.

Snaffler

a tool for pentesters to help find delicious candy, by @l0ss and @Sh3r4 ( Twitter: @/mikeloss and @/sh3r4_hax )

Language:C#License:GPL-3.0Stargazers:2020Issues:26Issues:54

Nidhogg

Nidhogg is an all-in-one simple to use rootkit.

Language:C++License:GPL-3.0Stargazers:1728Issues:34Issues:15

bloodyAD

BloodyAD is an Active Directory Privilege Escalation Framework

Language:PythonLicense:MITStargazers:1186Issues:13Issues:41

SharpSCCM

A C# utility for interacting with SCCM

Language:C#License:GPL-3.0Stargazers:557Issues:7Issues:13

AtomPePacker

A Highly capable Pe Packer

Language:CLicense:Apache-2.0Stargazers:548Issues:16Issues:7

OpenSSL-2022

Operational information regarding CVE-2022-3602 and CVE-2022-3786, two vulnerabilities in OpenSSL 3

TerraLdr

A Payload Loader Designed With Advanced Evasion Features

Language:CLicense:Apache-2.0Stargazers:384Issues:7Issues:4

ScreenshotBOF

An alternative screenshot capability for Cobalt Strike that uses WinAPI and does not perform a fork & run. Screenshot downloaded in memory.

SharpEfsPotato

Local privilege escalation from SeImpersonatePrivilege using EfsRpc.

Language:C#Stargazers:299Issues:4Issues:0

RustPacker

Template-based shellcode packer written in Rust, with indirect syscall support. Made with <3 for pentesters.

Language:RustLicense:GPL-3.0Stargazers:225Issues:3Issues:6

HelpColor

Agressor script that lists available Cobalt Strike beacon commands and colors them based on their type

License:BSD-3-ClauseStargazers:189Issues:12Issues:0

bof-collection

Collection of Beacon Object Files (BOF) for Cobalt Strike

NoRunPI

Run Your Payload Without Running Your Payload

Language:CLicense:MITStargazers:167Issues:0Issues:0

DLL-Hijack-Search-Order-BOF

DLL Hijack Search Order Enumeration BOF

Language:CStargazers:140Issues:2Issues:0

XorStringsNET

Easy XOR string encryption for NET based binaries

Language:C#License:MITStargazers:124Issues:2Issues:0

exe_who

Executables on Disk? Bleh 🤮

Language:RustStargazers:98Issues:2Issues:0

AssemblyHunter

Find .net assemblies locally

Language:C#License:BSD-3-ClauseStargazers:84Issues:4Issues:1

PatchAMSI

Bypass AMSI by patching AmsiScanBuffer api memory

Language:C++Stargazers:70Issues:0Issues:0

Presentations

Slide decks and/or materials from conference presentations

FalsePositives

Tools that trigger False Positive AV alerts

AmsiScanBuffer

Digging deeper into AmsiScanBuffer internals, and identifying 7 possibles AMSI patching by forcing a conditional jump to a branch that sets the return value of AmsiScanBuffer to E_INVALIDARG and makes the AmsiScanBuffer fails

Language:C++Stargazers:40Issues:0Issues:0

DLL_Version_Enumeration_BOF

A BOF for enumerating version information for DLLs associated for a Beacon process.

Language:CStargazers:12Issues:2Issues:0

EntropyFix

reducing the entropy of your payload

Language:CStargazers:4Issues:1Issues:0