ongyuann's repositories

365Inspect

A PowerShell script that automates the security assessment of Microsoft Office 365 environments.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

ai-exploits

A collection of real world AI/ML exploits for responsibly disclosed vulnerabilities

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

ASPJinjaObfuscator

Heavily obfuscated ASP web shell generation tool.

License:MITStargazers:0Issues:0Issues:0

bofhound

Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel

Language:PythonLicense:BSD-4-ClauseStargazers:0Issues:0Issues:0

business-ctf-2024

Official writeups for Business CTF 2024: The Vault Of Hope

Stargazers:0Issues:0Issues:0

ChromeKatz

Dump cookies directly from Chrome process memory

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

conditional-love

An AWS metadata enumeration tool by Plerion

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Damn-Vulnerable-RESTaurant-API-Game

Damn Vulnerable Restaurant is an intentionally vulnerable Web API game for learning and training purposes dedicated to developers, ethical hackers and security engineers.

License:GPL-3.0Stargazers:0Issues:0Issues:0

dev-tunnels

Dev Tunnels SDK

License:MITStargazers:0Issues:0Issues:0

DV_NEW

This is the combination of multiple evasion techniques to evade defenses. (Dirty Vanity)

License:MITStargazers:0Issues:0Issues:0

gMSADumper

Lists who can read any gMSA password blobs and parses them if the current user has access.

License:GPL-3.0Stargazers:0Issues:0Issues:0

HEVD-Exploit-Win10-22H2-KVAS

HEVD Exploit - Bypassing KVA Shadow and SMEP on Windows 10 22H2

Stargazers:0Issues:0Issues:0

how2heap

A repository for learning various heap exploitation techniques.

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

ldapnomnom

Quietly and anonymously bruteforce Active Directory usernames at insane speeds from Domain Controllers by (ab)using LDAP Ping requests (cLDAP)

Language:GoLicense:MITStargazers:0Issues:0Issues:0

LOLBASline

Baseline a Windows System against LOLBAS

License:Apache-2.0Stargazers:0Issues:0Issues:0

Magicmida

Themida unpacker

Stargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

Office365-REST-Python-Client

Microsoft 365 & Microsoft Graph Library for Python

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

PPLDescribe

Tool for obtaining information about PPL processes

Language:C++Stargazers:0Issues:0Issues:0

Process_Ghosting

Process Ghosting is a technique in which a process is created from a delete pending file. This means the created process is not backed by a file. This is an evasion technique.

License:MITStargazers:0Issues:0Issues:0

python-o365

A simple python library to interact with Microsoft Graph and Office 365 API

License:Apache-2.0Stargazers:0Issues:0Issues:0

red

red team tips and trix

Language:PowerShellStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Rubeus

Trying to tame the three-headed dog.

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

searchbins

Offline command line tool that searches for GTFOBins binaries that can be used to bypass local security restrictions in misconfigured systems.

Stargazers:0Issues:0Issues:0

SharpView

C# implementation of harmj0y's PowerView

License:MITStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

WinDbg_Scripts

Useful scripts for WinDbg using the debugger data model

Stargazers:0Issues:0Issues:0