ongyuann's repositories

PPLDescribe

Tool for obtaining information about PPL processes

Stargazers:0Issues:0Issues:0

conditional-love

An AWS metadata enumeration tool by Plerion

License:MITStargazers:0Issues:0Issues:0

gMSADumper

Lists who can read any gMSA password blobs and parses them if the current user has access.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Rubeus

Trying to tame the three-headed dog.

License:NOASSERTIONStargazers:0Issues:0Issues:0

how2heap

A repository for learning various heap exploitation techniques.

License:MITStargazers:0Issues:0Issues:0

bofhound

Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel

License:BSD-4-ClauseStargazers:0Issues:0Issues:0

ssh3

SSH3: faster and rich secure shell using HTTP/3, checkout our article here: https://arxiv.org/abs/2312.08396

License:Apache-2.0Stargazers:0Issues:0Issues:0

GraphStrike

Cobalt Strike HTTPS beaconing over Microsoft Graph API

Stargazers:0Issues:0Issues:0

caOptics

CA Optics - Azure AD Conditional Access Gap Analyzer

License:MITStargazers:0Issues:0Issues:0

firedrill

firedrill is a malware simulation harness for evaluating your security controls

License:MITStargazers:0Issues:0Issues:0

ROADtools

A collection of Azure AD tools for offensive and defensive security purposes

License:MITStargazers:0Issues:0Issues:0

Havoc

The Havoc Framework.

License:GPL-3.0Stargazers:0Issues:0Issues:0

LOLSpoof

An interactive shell to spoof some LOLBins command line

Stargazers:0Issues:0Issues:0

Havoc-Agent-Handler

This is a third party agent for Havoc C2 written in golang.

Stargazers:0Issues:0Issues:0

learning-malware-analysis

This repository contains sample programs that mimick behavior found in real-world malware. The goal is to provide source code that can be compiled and used for learning purposes, without having to worry about handling live malware.

Stargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

Steamless

Steamless is a DRM remover of the SteamStub variants. The goal of Steamless is to make a single solution for unpacking all Steam DRM-packed files. Steamless aims to support as many games as possible.

License:NOASSERTIONStargazers:0Issues:0Issues:0

havoc-bloodhound

A GUI wrapper inside of Havoc to interact with bloodhound CE

License:GPL-3.0Stargazers:0Issues:0Issues:0

nanodump

The swiss army knife of LSASS dumping

License:Apache-2.0Stargazers:0Issues:0Issues:0

Windows-Local-Privilege-Escalation-Cookbook

Windows Local Privilege Escalation Cookbook

License:MITStargazers:0Issues:0Issues:0

GTFONow

Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries using GTFOBins.

License:MITStargazers:0Issues:0Issues:0

AD-AssessmentKit

Contains a collection of Bash scripts designed for comprehensive security audits and network mapping of Active Directory (AD) environments. The scripts automate various tasks including LDAP querying, Kerberos ticket analysis, SMB enumeration, and exploitation of known vulnerabilities like Zerologon and PetitPotam.

Stargazers:0Issues:0Issues:0

Stinger

CIA UAC bypass implementation of Stinger that obtains the token from an auto-elevated process, modifies it, and reuses it to execute as Administrator.

Stargazers:0Issues:0Issues:0

InsightEngineering

Hardcore Debugging

Stargazers:0Issues:0Issues:0

EDRSilencer

A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server.

License:MITStargazers:0Issues:0Issues:0

ASM-Utils

ASM scripts useful for basic operations from the user side.

License:GPL-3.0Stargazers:0Issues:0Issues:0

SignToolEx

Patching "signtool.exe" to accept expired certificates for code-signing.

Stargazers:0Issues:0Issues:0

Specter

Used to detect rogueAP and evil twin attacks and all those nastly evil wireless attacks

Stargazers:0Issues:0Issues:0

EDRception

A proof of concept for abusing exception handlers to hook and bypass user mode EDR hooks.

Stargazers:0Issues:0Issues:0

SharpDPAPI

SharpDPAPI is a C# port of some Mimikatz DPAPI functionality.

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0