Optiv Source Zero (optiv)

Optiv Source Zero

optiv

Geek Repo

Optiv Source Zero provides research, tools and resources for the innovative cybersecurity community. Part of Optiv.

Location:Global

Home Page:https://www.optiv.com/insights/source-zero

Twitter:@optiv

Github PK Tool:Github PK Tool

Optiv Source Zero's repositories

ScareCrow

ScareCrow - Payload creation framework designed around EDR bypass.

Language:GoLicense:MITStargazers:2667Issues:76Issues:68

Freeze

Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods

Language:GoLicense:MITStargazers:1383Issues:29Issues:14

Mangle

Mangle is a tool that manipulates aspects of compiled executables (.exe or DLL) to avoid detection from EDRs

Language:GoLicense:MITStargazers:1132Issues:27Issues:9

Ivy

Ivy is a payload creation framework for the execution of arbitrary VBA (macro) source code directly in memory. Ivy’s loader does this by utilizing programmatical access in the VBA object environment to load, decrypt and execute shellcode.

Language:GoLicense:MITStargazers:731Issues:22Issues:21

Freeze.rs

Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST

Language:RustLicense:MITStargazers:704Issues:18Issues:7

Go365

An Office365 User Attack Tool

Language:GoLicense:MITStargazers:607Issues:23Issues:6

Talon

A password guessing tool that targets the Kerberos and LDAP services within the Windows Active Directory environment.

Language:GoLicense:MITStargazers:430Issues:20Issues:4

Registry-Recon

Cobalt Strike Aggressor Script that Performs System/AV/EDR Recon

Dent

A framework for creating COM-based bypasses utilizing vulnerabilities in Microsoft's WDAPT sensors.

Language:GoLicense:MITStargazers:294Issues:17Issues:1

InsecureShop

An Intentionally designed Vulnerable Android Application built in Kotlin.

Language:KotlinLicense:MITStargazers:224Issues:11Issues:5

OSINT_Encyclopedia

Your go-to resource for all things OSINT

License:MITStargazers:151Issues:14Issues:0

Microsoft365_devicePhish

A proof-of-concept script to conduct a phishing attack abusing Microsoft 365 OAuth Authorization Flow

Language:PythonLicense:MITStargazers:89Issues:11Issues:0

blemon

Universal BLE Monitoring with Frida (or Objection)

Language:JavaScriptLicense:MITStargazers:87Issues:7Issues:3
Language:PythonLicense:MITStargazers:63Issues:10Issues:0

KnockKnock

Enumerate valid users within Microsoft Teams and OneDrive with clean output.

rustyIron

rustyIron is a tool that takes advantage of functionality within Ivanti's MobileIron MDM solution to perform single-factor authentication attacks. rustyIron can locate the MobileIron MDM authentication endpoint, validate the authentication strategy of the environment, perform user enumeration, brute-force registration PIN values, and perform single-factor authentication attacks.

Language:GoLicense:MITStargazers:46Issues:12Issues:1

airCross

airCross is a tool that takes advantage of API functionality within VMWare's AirWatch MDM solution to perform single-factor authentication attacks. airCross can locate AirWatch authentication endpoint, validate the authentication strategy of the environment, collect GroupID authentication values, conduct single-factor authentication, and perform user enumeration, in some instances.

Language:GoLicense:MITStargazers:40Issues:12Issues:2

CVE-2020-15931

Netwrix Account Lockout Examiner 4.1 Domain Admin Account Credential Disclosure Vulnerability

Language:GoLicense:MITStargazers:25Issues:9Issues:1

BadOutlook

(kinda) Malicious Outlook Reader

Language:C#Stargazers:18Issues:4Issues:0

nvdsearch

A National Vulnerability Database (NVD) API query tool

Language:GoLicense:MITStargazers:16Issues:9Issues:0

doppelganger

Doppelgänger is firmware that runs on ESP32 devices that can be embedded within commercially available RFID readers with the intent of capturing access control card data while performing physical security assessments. Doppelgänger keeps the operator's ease of access, maintenance, and operational communications in mind.

Language:C++License:MITStargazers:13Issues:8Issues:0

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Language:GoLicense:GPL-3.0Stargazers:11Issues:1Issues:0
Language:YARALicense:MITStargazers:10Issues:10Issues:0

VisualLockPickingWorkstation

The Visual Lock Picking Workstation is a Raspberry Pi enclosure which makes it possible to capture live video from a cutaway lock. It is intended as an instructional device which can be used to display the inner workings of a lock while teaching lock picking.

pyautoaws

Simple Python wrapper for Terraform/Ansible to build AWS resources

Language:HCLLicense:MITStargazers:2Issues:8Issues:0
Language:PythonLicense:MITStargazers:1Issues:1Issues:0

Netskope-Terraform-Examples

Sample Terraform Files to deploy, and manage Netskope private access publishers and applications

Language:HCLLicense:MITStargazers:0Issues:8Issues:0