Sergey Senin (reverse-ex)

reverse-ex

Geek Repo

Location:Moscow, Russia

Github PK Tool:Github PK Tool

Sergey Senin's repositories

shadow_storage

Secure store files on USB disk

Language:PythonStargazers:1Issues:1Issues:0

adalanche

Active Directory ACL Visualizer - who's really Domain Admin?

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ADCSPwn

A tool to escalate privileges in an active directory network by coercing authenticate from machine accounts and relaying to the certificate service.

Language:C#Stargazers:0Issues:0Issues:0

ADHuntTool

official repo for the AdHuntTool (part of the old RedTeamCSharpScripts repo)

Stargazers:0Issues:0Issues:0

aesedb

async parser for JET

Language:PythonStargazers:0Issues:0Issues:0

al-khaser

Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.

Language:C++License:GPL-2.0Stargazers:0Issues:0Issues:0

Azure-Sentinel

Cloud-native SIEM for intelligent security analytics for your entire enterprise.

Language:Jupyter NotebookLicense:MITStargazers:0Issues:0Issues:0

azureOutlookC2

Azure Outlook Command & Control. Threat Emulation Tool for North Korean APT InkySquid / ScarCruft / APT37. TTP = Abuse Microsoft Graph API for C2 Operations.

Language:CStargazers:0Issues:0Issues:0

community-threats

The largest, public library of adversary emulation plans in JSON. A place to share custom SCYTHE threats with the community. #ThreatThursday

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

EDD

Enumerate Domain Data

Language:C#Stargazers:0Issues:0Issues:0

exo

A process manager & log viewer for dev

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0

HandleKatz

PIC lsass dumper using cloned handles

Language:CStargazers:0Issues:0Issues:0

HOLLOW

EarlyBird process hollowing technique (BOF) - Spawns a process in a suspended state, inject shellcode, hijack main thread with APC, and execute shellcode

Language:CStargazers:0Issues:0Issues:0

ImproHound

Identify the attack paths in BloodHound breaking your AD tiering

License:Apache-2.0Stargazers:0Issues:0Issues:0

Inveigh

.NET IPv4/IPv6 machine-in-the-middle tool for penetration testers

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

iocs

Indicators from Unit 42 Public Reports

License:MITStargazers:0Issues:0Issues:0

ItWasAllADream

A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

PowerShell-1

A series of scripts

Language:PowerShellStargazers:0Issues:0Issues:0

PrintNightmare-LPE

CVE-2021-1675 (PrintNightmare)

Language:C++Stargazers:0Issues:0Issues:0

PurpleSharp

PurpleSharp is a C# adversary simulation tool that executes adversary techniques with the purpose of generating attack telemetry in monitored Windows environments

Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0

pypykatz

Mimikatz implementation in pure Python

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

pywhisker

Python version of the C# tool for "Shadow Credentials" attacks

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

SharpRDPHijack

A POC Remote Desktop (RDP) session hijack utility for disconnected sessions

Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0

TeamViewer_Forensics

A series of functions to parse Teamviewer logs to answer specific questions

Language:PowerShellStargazers:0Issues:0Issues:0

ThreadStackSpoofer

Thread Stack Spoofing - PoC for an advanced In-Memory evasion technique allowing to better hide injected shellcode's memory allocation from scanners and analysts.

Language:C++Stargazers:0Issues:0Issues:0

veeam-creds

Python script to emulate vSsphere responses to retrieve stored passwords from weeam

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

win10script

This is the Ultimate Windows 10 Script from a creation from multiple debloat scripts and gists from github.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

Windows10Debloater

Script to remove Windows 10 bloatware.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0