Tim McGuffin's repositories

NetNTLMtoSilverTicket

SpoolSample -> Responder w/NetNTLM Downgrade -> NetNTLMv1 -> NTLM -> Kerberos Silver Ticket

Language:PowerShellStargazers:719Issues:26Issues:0

Invoke-Nanodump

HelpSystems Nanodump, but wrapped in powershell via Invoke-ReflectivePEInjection

Language:PowerShellStargazers:3Issues:1Issues:0

HelloWorld

.Net 4.0 x64 HelloWorld.exe

Certipy

Tool for Active Directory Certificate Services enumeration and abuse

Language:PythonLicense:MITStargazers:2Issues:0Issues:0

DAFT

DAFT: Database Audit Framework & Toolkit

Language:C#License:NOASSERTIONStargazers:2Issues:1Issues:0

PSPPS

PowerShell Parallel Process Scanner

Language:PowerShellStargazers:1Issues:1Issues:0

Rubeus

Trying to tame the three-headed dog.

Language:C#License:NOASSERTIONStargazers:1Issues:1Issues:0

vscode-m5stack-mpy

A extension to mange files for M5Stack micropython system

Language:TypeScriptLicense:MITStargazers:1Issues:0Issues:0

AES-PowerShellCode

Standalone version of my AES Powershell payload for Cobalt Strike.

Language:PowerShellLicense:MITStargazers:0Issues:1Issues:0

ATPMiniDump

Evading WinDefender ATP credential-theft

Language:CLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

CVE-2020-1472

PoC for Zerologon - all research credits go to Tom Tervoort of Secura

Language:PythonStargazers:0Issues:1Issues:0

DLLHijackTest

DLL and PowerShell script to assist with finding DLL hijacks

Language:PowerShellStargazers:0Issues:1Issues:0

linux-smart-enumeration

Linux enumeration tool for pentesting and CTFs with verbosity levels

Language:ShellLicense:GPL-2.0Stargazers:0Issues:1Issues:0

magnifier0day

Windows 10 Privilege Escalation (magnifier.exe) via Dll Search Order Hijacking

Language:CStargazers:0Issues:1Issues:0
Stargazers:0Issues:2Issues:0

nccfsas

Information released publicly by NCC Group's Full Spectrum Attack Simulation (FSAS) team.

Language:CStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:2Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

ppdump-public

Protected Process (Light) Dump: Uses Zemana AntiMalware Engine To Open a Privileged Handle to a PP/PPL Process And Inject MiniDumpWriteDump() Shellcode

Language:CStargazers:0Issues:1Issues:0

Priv2Admin

Exploitation paths allowing you to (mis)use the Windows Privileges to elevate your rights within the OS.

Stargazers:0Issues:1Issues:0

PS-Base32EncodeDecode

Base32 Encode and Decode functions in Powershell

Language:PowerShellStargazers:0Issues:1Issues:0

RedTeam-Tactics-and-Techniques

Red Teaming Tactics and Techniques

Language:PowerShellStargazers:0Issues:1Issues:0

ROADtools

The Azure AD exploration framework.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

rubeus2ccache

Extracts all base64 ticket data from a rubeus /dump file and converts the tickets to ccache files for easy use with other tools.

Language:PythonStargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:0Issues:0

SweetPotato

Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019

Language:C#License:MITStargazers:0Issues:1Issues:0

TokenStomp

C# implementation of the token privilege removal flaw discovered by @GabrielLandau/Elastic

Language:C#Stargazers:0Issues:1Issues:0