nickhakkz's starred repositories

GHunt

🕵️‍♂️ Offensive Google framework.

Language:PythonLicense:NOASSERTIONStargazers:15286Issues:512Issues:388

wazuh

Wazuh - The Open Source Security Platform. Unified XDR and SIEM protection for endpoints and cloud workloads.

Language:CLicense:NOASSERTIONStargazers:9691Issues:216Issues:16588

Smap

a drop-in replacement for Nmap powered by shodan.io

Language:GoLicense:AGPL-3.0Stargazers:2826Issues:30Issues:14

EDRSilencer

A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server.

Language:CLicense:MITStargazers:956Issues:13Issues:9

BestEdrOfTheMarket

Little user-mode AV/EDR evasion lab for training & learning purposes

Language:C++License:MITStargazers:947Issues:15Issues:4

PoolParty

A set of fully-undetectable process injection techniques abusing Windows Thread Pools

Language:C++License:BSD-3-ClauseStargazers:871Issues:14Issues:2

FilelessPELoader

Loading Remote AES Encrypted PE in memory , Decrypted it and run it

Language:C++License:MITStargazers:836Issues:11Issues:5

SQLRecon

A C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation.

Language:C#License:BSD-3-ClauseStargazers:605Issues:6Issues:12

No-Consolation

A BOF that runs unmanaged PEs inline

Language:CLicense:MITStargazers:421Issues:4Issues:1

LdrLibraryEx

A small x64 library to load dll's into memory.

skytrack

skytrack is a planespotting and aircraft OSINT tool made using Python 🛩🔍

Kerbeus-BOF

BOF for Kerberos abuse (an implementation of some important features of the Rubeus).

PoolPartyBof

A beacon object file implementation of PoolParty Process Injection Technique.

.NetConfigLoader

.net config loader

llvm-yx-callobfuscator

LLVM plugin to transparently apply stack spoofing and indirect syscalls to Windows x64 native calls at compile time.

Language:CLicense:GPL-3.0Stargazers:242Issues:4Issues:0
Language:CLicense:NOASSERTIONStargazers:224Issues:12Issues:7

NtlmThief

Extracting NetNTLM without touching lsass.exe

Language:PythonLicense:Apache-2.0Stargazers:161Issues:6Issues:14

SingleDose

Generate Shellcode Loaders & Injects

Language:C#License:BSD-3-ClauseStargazers:153Issues:2Issues:1

ProcessStomping

A variation of ProcessOverwriting to execute shellcode on an executable's section

Language:PowerShellLicense:Apache-2.0Stargazers:146Issues:2Issues:3

Forbidden-Buster

A tool designed to automate various techniques in order to bypass HTTP 401 and 403 response codes and gain access to unauthorized areas in the system. This code is made for security enthusiasts and professionals only. Use it at your own risk.

Language:PythonLicense:MITStargazers:139Issues:4Issues:0

modifyCertTemplate

ADCS cert template modification and ACL enumeration

DDSpoof

DDSpoof is a tool that enables DHCP DNS Dynamic Update attacks against Microsoft DHCP servers in AD environments.

Language:PythonStargazers:110Issues:5Issues:0

uac-bypass-oneliners

Collection of one-liners to bypass User Account Control (UAC) in Windows. These techniques exploit certain behavior in Windows applications to elevate privileges.

adcshunter

Uses rpcdump to locate the ADCS server, and identify if ESC8 is vulnerable from unauthenticated perspective.

Language:PythonStargazers:74Issues:2Issues:0
Language:CLicense:UnlicenseStargazers:55Issues:1Issues:0

Red-Team-Ops-Toolbox

A collection of open-source and commercial Red Team tools that aid in red team operations. This repository will help you with the majority part of red team engagement

Stargazers:9Issues:0Issues:0