offsecguy

offsecguy

Geek Repo

Github PK Tool:Github PK Tool

offsecguy's starred repositories

GhostTask

A tool employs direct registry manipulation to create scheduled tasks without triggering the usual event logs.

Language:CLicense:MITStargazers:434Issues:0Issues:0

PowerAssembly

Map remote .NET assemblies to memory for further invocation.

Language:PowerShellStargazers:38Issues:0Issues:0

ntlm_theft

A tool for generating multiple types of NTLMv2 hash theft files by Jacob Wilkin (Greenwolf)

Language:PythonLicense:GPL-3.0Stargazers:919Issues:0Issues:0
Language:C#Stargazers:334Issues:0Issues:0
Language:PowerShellStargazers:339Issues:0Issues:0

Sandboxie

Sandboxie Plus & Classic

Language:CLicense:GPL-3.0Stargazers:13041Issues:0Issues:0

Spartacus

Spartacus DLL/COM Hijacking Toolkit

Language:C#License:MITStargazers:964Issues:0Issues:0

macro_pack

macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research.

Language:PythonLicense:Apache-2.0Stargazers:2074Issues:0Issues:0

PowerShdll

Run PowerShell with rundll32. Bypass software restrictions.

Language:C#License:MITStargazers:1730Issues:0Issues:0

RasmanPotato

Abuse Impersonate Privilege from Service to SYSTEM like other potatoes do

Language:CStargazers:361Issues:0Issues:0

NetLoader

Loads any C# binary in mem, patching AMSI + ETW.

Language:C#Stargazers:770Issues:0Issues:0

AutoRecon

AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.

Language:PythonLicense:GPL-3.0Stargazers:4943Issues:0Issues:0

pwndoc

Pentest Report Generator

Language:JavaScriptLicense:MITStargazers:2123Issues:0Issues:0

ImHex

🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.

Language:C++License:GPL-2.0Stargazers:41126Issues:0Issues:0

BloodHound-Tools

Collection of tools that reflect the network dimension into Bloodhound's data

Language:PythonLicense:Apache-2.0Stargazers:432Issues:0Issues:0

adidnsdump

Active Directory Integrated DNS dumping by any authenticated user

Language:PythonLicense:MITStargazers:883Issues:0Issues:0

Powermad

PowerShell MachineAccountQuota and DNS exploit tools

Language:PowerShellLicense:BSD-3-ClauseStargazers:1168Issues:0Issues:0

StandIn

StandIn is a small .NET35/45 AD post-exploitation toolkit

Language:C#Stargazers:674Issues:0Issues:0

SpoolSample

PoC tool to coerce Windows hosts authenticate to other machines via the MS-RPRN RPC interface. This is possible via other protocols as well.

Language:C#License:BSD-3-ClauseStargazers:878Issues:0Issues:0

SharpPrinter

Discover Printers

Language:C#License:BSD-3-ClauseStargazers:165Issues:0Issues:0

SharpOxidResolver

IOXIDResolver from AirBus Security/PingCastle

Language:C#License:NOASSERTIONStargazers:44Issues:0Issues:0

SharpHound

C# Data Collector for BloodHound

Language:C#License:GPL-3.0Stargazers:663Issues:0Issues:0
Language:C#Stargazers:346Issues:0Issues:0

SCShell

Fileless lateral movement tool that relies on ChangeServiceConfigA to run command

Language:CStargazers:1372Issues:0Issues:0

pingcastle

PingCastle - Get Active Directory Security at 80% in 20% of the time

Language:C#License:NOASSERTIONStargazers:2226Issues:0Issues:0
Language:YARAStargazers:1178Issues:0Issues:0

Lockless

Lockless allows for the copying of locked files.

Language:C#License:NOASSERTIONStargazers:224Issues:0Issues:0

Inveigh

.NET IPv4/IPv6 machine-in-the-middle tool for penetration testers

Language:C#License:BSD-3-ClauseStargazers:2446Issues:0Issues:0

Internal-Monologue

Internal Monologue Attack: Retrieving NTLM Hashes without Touching LSASS

Language:C#Stargazers:1367Issues:0Issues:0

Group3r

Find vulnerabilities in AD Group Policy, but do it better than Grouper2 did.

Language:C#License:GPL-3.0Stargazers:637Issues:0Issues:0