pwnf

pwnf

Geek Repo

0

followers

0

following

0

stars

Github PK Tool:Github PK Tool

pwnf's repositories

ADOKit

Azure DevOps Services Attack Toolkit

Language:C#License:Apache-2.0Stargazers:1Issues:0Issues:0
Language:GroovyLicense:GPL-3.0Stargazers:1Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:C++License:MITStargazers:0Issues:0Issues:0

BofAllTheThings

Creating a repository with all public Beacon Object Files (BoFs)

Stargazers:0Issues:0Issues:0

ChromeKatz

Dump cookies directly from Chrome process memory

License:BSD-3-ClauseStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

cookie-monster

BOF to steal browser cookies & credentials

License:GPL-3.0Stargazers:0Issues:0Issues:0

DDSpoof

DDSpoof is a tool that enables DHCP DNS Dynamic Update attacks against Microsoft DHCP servers in AD environments.

Stargazers:0Issues:0Issues:0

devrelaxdown

Basic obfuscation of davrelayup

Stargazers:0Issues:0Issues:0

DirtyCLR

An App Domain Manager Injection DLL PoC on steroids

License:GPL-3.0Stargazers:0Issues:0Issues:0

DllNotificationInjection

A POC of a new “threadless” process injection technique that works by utilizing the concept of DLL Notification Callbacks in local and remote processes.

Stargazers:0Issues:0Issues:0

FormThief

Spoofing desktop login applications with WinForms and WPF

Stargazers:0Issues:0Issues:0

gowitness

🔍 gowitness - a golang, web screenshot utility using Chrome Headless

License:GPL-3.0Stargazers:0Issues:0Issues:0

Infosec_Reference

An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.

License:MITStargazers:0Issues:0Issues:0

LDAPWordlistHarvester

A tool to generate a wordlist from the information present in LDAP, in order to crack passwords of domain accounts.

Stargazers:0Issues:0Issues:0

linkedin2username

OSINT Tool: Generate username lists for companies on LinkedIn

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
License:BSD-3-ClauseStargazers:0Issues:0Issues:0

lofl

Living Off the Foreign Land setup scripts

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Misconfiguration-Manager

Misconfiguration Manager is a central knowledge base for all known Microsoft Configuration Manager tradecraft and associated defensive and hardening guidance.

License:GPL-3.0Stargazers:0Issues:0Issues:0

net-creds

Sniffs sensitive data from interface or pcap

License:GPL-3.0Stargazers:0Issues:0Issues:0

ntlm_theft

A tool for generating multiple types of NTLMv2 hash theft files by Jacob Wilkin (Greenwolf)

License:GPL-3.0Stargazers:0Issues:0Issues:0

NtlmThief

Extracting NetNTLM without touching lsass.exe

Stargazers:0Issues:0Issues:0

pretender

Your MitM sidekick for relaying attacks featuring DHCPv6 DNS takeover as well as mDNS, LLMNR and NetBIOS-NS spoofing.

License:MITStargazers:0Issues:0Issues:0

Pyramid

a tool to help operate in EDRs' blind spots

License:Apache-2.0Stargazers:0Issues:0Issues:0

ReverseSocks5

Single executable reverse socks5 proxy written in Golang.

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

SharpDPAPI

SharpDPAPI is a C# port of some Mimikatz DPAPI functionality.

License:NOASSERTIONStargazers:0Issues:0Issues:0

ThreadlessInject-C

This repository implements Threadless Injection in C

Stargazers:0Issues:0Issues:0
Language:C#Stargazers:0Issues:0Issues:0