Robert (rmusser01)

rmusser01

Geek Repo

Company:Someplace

Location:Somewhere

Home Page:rmusser.net/docs

Github PK Tool:Github PK Tool

Robert's repositories

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

License:MITStargazers:2Issues:1Issues:0

Pentesting_Toolkit

🏴‍☠️ Tools for pentesting, CTFs & wargames. 🏴‍☠️

Stargazers:2Issues:0Issues:0

PowerExfil

A collection of data exfiltration scripts for Red Team assessments.

Stargazers:2Issues:0Issues:0

Real-Time-Voice-Cloning

Clone a voice in 5 seconds to generate arbitrary speech in real-time

License:NOASSERTIONStargazers:2Issues:0Issues:0

Windows10Exploits

Microsoft » Windows 10 : Security Vulnerabilities

Language:HTMLStargazers:2Issues:0Issues:0

at-ps

Adversary Tactics - PowerShell Training

License:NOASSERTIONStargazers:1Issues:0Issues:0

authcov

Web app authorization coverage scanning

Language:JavaScriptLicense:GPL-3.0Stargazers:1Issues:2Issues:0

CursedChrome

Chrome-extension implant that turns victim Chrome browsers into fully-functional HTTP proxies, allowing you to browse sites as your victims.

Language:JavaScriptStargazers:1Issues:1Issues:0

libevtx

Library and tools to access the Windows XML Event Log (EVTX) format

Language:CLicense:LGPL-3.0Stargazers:1Issues:1Issues:0

OffensiveCSharp

Collection of Offensive C# Tooling

Language:C#Stargazers:1Issues:1Issues:0

privilege-escalation-awesome-scripts-suite

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

License:MITStargazers:1Issues:0Issues:0

Ps-Tools

Ps-Tools, an advanced process monitoring toolkit for offensive operations

Stargazers:1Issues:0Issues:0

ReaCOM

ReaCOM has got a lot of tools to use and is related to component object model

Stargazers:1Issues:0Issues:0
Stargazers:1Issues:0Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Language:CLicense:MITStargazers:1Issues:2Issues:0

windows-syscalls

Windows System Call Tables (NT/2000/XP/2003/Vista/2008/7/2012/8/10)

Language:HTMLStargazers:1Issues:2Issues:0

WindowsEventTools

Collection of scripts and utilities for Windows event hunting

Stargazers:1Issues:0Issues:0

CVE-2020-0668

Use CVE-2020-0668 to perform an arbitrary privileged file move operation.

Stargazers:0Issues:0Issues:0

FactionDocs

Source for the Faction C2 website

License:BSD-3-ClauseStargazers:0Issues:0Issues:0
Language:PowerShellStargazers:0Issues:2Issues:0
Stargazers:0Issues:0Issues:0

MSBuildAPICaller

MSBuild Without MSBuild.exe

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

NoAmci

Using DInvoke to patch AMSI.dll in order to bypass AMSI detections triggered when loading .NET tradecraft via Assembly.Load().

Language:C#Stargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

PrivescCheck

Privilege Escalation Enumeration Script for Windows

License:BSD-3-ClauseStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

TLS-PoC

PoC for using TLS in Win8.1 and above

License:MITStargazers:0Issues:0Issues:0

warezloader

Warezloader underground marketplace

Stargazers:0Issues:0Issues:0

windows-event-forwarding

A repository for using windows event forwarding for incident detection and response

License:NOASSERTIONStargazers:0Issues:0Issues:0

XProtect

macOS XProtect definition files

Language:YARAStargazers:0Issues:1Issues:0