pwnf

pwnf

Geek Repo

0

followers

0

following

0

stars

Github PK Tool:Github PK Tool

pwnf's repositories

ADOKit

Azure DevOps Services Attack Toolkit

Language:C#License:Apache-2.0Stargazers:1Issues:0Issues:0
Language:GroovyLicense:GPL-3.0Stargazers:1Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:C++License:MITStargazers:0Issues:0Issues:0

BobTheSmuggler

"Bob the Smuggler": A tool that leverages HTML Smuggling Attack and allows you to create HTML files with embedded 7z/zip archives. The tool would compress your binary (EXE/DLL) into 7z/zip file format, then XOR encrypt the archive and then hides inside PNG/GIF image file format (Image Polyglots).

License:MITStargazers:0Issues:0Issues:0

ChromeKatz

Dump cookies directly from Chrome process memory

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

DDSpoof

DDSpoof is a tool that enables DHCP DNS Dynamic Update attacks against Microsoft DHCP servers in AD environments.

Stargazers:0Issues:0Issues:0

devrelaxdown

Basic obfuscation of davrelayup

Stargazers:0Issues:0Issues:0

DirtyCLR

An App Domain Manager Injection DLL PoC on steroids

License:GPL-3.0Stargazers:0Issues:0Issues:0

doppelganger_assistant

Card calculator and Proxmark3 Plugin for writing and/or simulating every card type that Doppelgagner Pro, Stealth, and MFAS support.

Stargazers:0Issues:0Issues:0

egp_basicinstall

Installing EvilGoPhish via Curl to https://www.install-evilgophish.net

License:GPL-3.0Stargazers:0Issues:0Issues:0

Evilginx3-Phishlets

This repository provides penetration testers and red teams with an extensive collection of dynamic phishing templates designed specifically for use with Evilginx3.

Stargazers:0Issues:0Issues:0

family-of-client-ids-research

Research into Undocumented Behavior of Azure AD Refresh Tokens

License:MITStargazers:0Issues:0Issues:0

FormThief

Spoofing desktop login applications with WinForms and WPF

Stargazers:0Issues:0Issues:0

GetWebDAVStatus

Determine if the WebClient Service (WebDAV) is running on a remote system

Stargazers:0Issues:0Issues:0

GraphSpy

Initial Access and Post-Exploitation Tool for AAD and O365 with a browser-based GUI

Language:HTMLLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

grimreaper

A improved memory obfuscation primitive using a combination of special and 'normal' Asynchronous Procedural Calls

Stargazers:0Issues:0Issues:0

HSC24RedTeamInfra

Slides and Codes used for the workshop Red Team Infrastructure Automation

Stargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

ldeep

In-depth ldap enumeration utility

License:MITStargazers:0Issues:0Issues:0
License:BSD-3-ClauseStargazers:0Issues:0Issues:0

linWinPwn

linWinPwn is a bash script that streamlines the use of a number of Active Directory tools

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

Misconfiguration-Manager

Misconfiguration Manager is a central knowledge base for all known Microsoft Configuration Manager tradecraft and associated defensive and hardening guidance.

License:GPL-3.0Stargazers:0Issues:0Issues:0

NativeDump

Dump lsass using only Native APIs by hand-crafting Minidump files (without MinidumpWriteDump!)

Stargazers:0Issues:0Issues:0

ntlm_theft

A tool for generating multiple types of NTLMv2 hash theft files by Jacob Wilkin (Greenwolf)

License:GPL-3.0Stargazers:0Issues:0Issues:0

ReverseSocks5

Single executable reverse socks5 proxy written in Golang.

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

SteppingStones

A Red Team Activity Hub

License:Apache-2.0Stargazers:0Issues:0Issues:0

teamstracker

using graph proxy to monitor teams user presence

Stargazers:0Issues:0Issues:0

ThreadlessInject-C

This repository implements Threadless Injection in C

Stargazers:0Issues:0Issues:0