nickhakkz's starred repositories

MoveKit

Cobalt Strike kit for Lateral Movement

Language:C#License:GPL-3.0Stargazers:641Issues:0Issues:0

MicrosoftWontFixList

A list of vulnerabilities or design flaws that Microsoft does not intend to fix. Since the number is growing, I decided to make a list. This list covers only vulnerabilities that came up in July 2021 (and SpoolSample ;-))

License:BSD-3-ClauseStargazers:931Issues:0Issues:0

UCantSeeM3

Hiding your process in ProcessHacker,Task Manager,etc by patching NtQuerySystemInformation

Language:C++Stargazers:83Issues:0Issues:0

PortBender

TCP Port Redirection Utility

Language:CLicense:Apache-2.0Stargazers:661Issues:0Issues:0

nopowershell

PowerShell rebuilt in C# for Red Teaming purposes

Language:C#License:BSD-3-ClauseStargazers:2Issues:0Issues:0

AADInternals

AADInternals PowerShell module for administering Azure AD and Office 365

Language:PowerShellLicense:MITStargazers:2Issues:0Issues:0

OffensiveCSharp

Collection of Offensive C# Tooling

Language:C#License:BSD-3-ClauseStargazers:1342Issues:0Issues:0

RemotePotato0

Windows Privilege Escalation from User to Domain Admin.

Language:CLicense:MITStargazers:1314Issues:0Issues:0

PetitPotam

PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.

Language:CStargazers:1782Issues:0Issues:0

cloud_enum

Multi-cloud OSINT tool. Enumerate public resources in AWS, Azure, and Google Cloud.

Language:PythonLicense:MITStargazers:1581Issues:0Issues:0

SysmonCommunityGuide

TrustedSec Sysinternals Sysmon Community Guide

Language:CSSStargazers:1118Issues:0Issues:0

ScareCrow-CobaltStrike

Cobalt Strike script for ScareCrow payloads intergration (EDR/AV evasion)

Language:PythonLicense:MITStargazers:453Issues:0Issues:0

SharpExcelibur

Read Excel Spreadsheets (XLS/XLSX) using Cobalt Strike's Execute-Assembly

Language:C#License:GPL-3.0Stargazers:84Issues:0Issues:0

SharpSword

Read the contents of MS Word Documents using Cobalt Strike's Execute-Assembly

Language:C#License:GPL-3.0Stargazers:114Issues:0Issues:0

Beaconator

A beacon generator using Cobalt Strike and a variety of tools.

Language:PythonLicense:MITStargazers:450Issues:0Issues:0

chameleon

PowerShell Script Obfuscator

Language:PythonLicense:MITStargazers:484Issues:0Issues:0

OffensiveNim

My experiments in weaponizing Nim (https://nim-lang.org/)

Language:NimLicense:BSD-2-ClauseStargazers:2780Issues:0Issues:0

BOF.NET

A .NET Runtime for Cobalt Strike's Beacon Object Files

Language:CStargazers:644Issues:0Issues:0

ADHuntTool

official repo for the AdHuntTool (part of the old RedTeamCSharpScripts repo)

Language:C#Stargazers:230Issues:0Issues:0

sysmon-modular

A repository of sysmon configuration modules

Language:PowerShellLicense:MITStargazers:2591Issues:0Issues:0

InlineExecute-Assembly

InlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assembly execution as an alternative to Cobalt Strikes traditional fork and run execute-assembly module

Language:CStargazers:577Issues:0Issues:0

SysWhispers

AV/EDR evasion via direct system calls.

Language:AssemblyLicense:Apache-2.0Stargazers:1762Issues:0Issues:0

Blue-Team-Notes

You didn't think I'd go and leave the blue team out, right?

Stargazers:1555Issues:0Issues:0

Backstab

A tool to kill antimalware protected processes

Language:CStargazers:1361Issues:0Issues:0

unhook-bof

Remove API hooks from a Beacon process.

Language:CLicense:BSD-3-ClauseStargazers:263Issues:0Issues:0

ForgeCert

"Golden" certificates

Language:C#License:NOASSERTIONStargazers:624Issues:0Issues:0

pyarmor

A tool used to obfuscate python scripts, bind obfuscated scripts to fixed machine or expire obfuscated scripts.

Language:PythonLicense:NOASSERTIONStargazers:3184Issues:0Issues:0
Language:CStargazers:1965Issues:0Issues:0

BeaconHunter

Detect and respond to Cobalt Strike beacons using ETW.

Language:C#Stargazers:476Issues:0Issues:0

Ps-Tools

Ps-Tools, an advanced process monitoring toolkit for offensive operations

Language:CStargazers:324Issues:0Issues:0