Sio's starred repositories

mimikatz

A little tool to play with Windows security

trufflehog

Find and verify secrets

Language:GoLicense:AGPL-3.0Stargazers:14195Issues:167Issues:582

Probable-Wordlists

Version 2 is live! Wordlists sorted by probability originally created for password generation and testing - make sure your passwords aren't popular!

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTLicense:GPL-3.0Stargazers:6674Issues:228Issues:93

wesng

Windows Exploit Suggester - Next Generation

Language:PythonLicense:BSD-3-ClauseStargazers:4000Issues:97Issues:55

Seatbelt

Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

Language:C#License:NOASSERTIONStargazers:3544Issues:105Issues:29

PowerShell-Suite

My musings with PowerShell

Language:PowerShellLicense:BSD-3-ClauseStargazers:2574Issues:178Issues:10

pe_to_shellcode

Converts PE into a shellcode

Language:C++License:BSD-2-ClauseStargazers:2243Issues:55Issues:39

HTTPLeaks

HTTPLeaks - All possible ways, a website can leak HTTP requests

Language:HTMLLicense:BSD-2-ClauseStargazers:1931Issues:90Issues:10

ctftool

Interactive CTF Exploration Tool

Language:CLicense:Apache-2.0Stargazers:1632Issues:60Issues:17

DeathStar

Uses Empire's (https://github.com/BC-SECURITY/Empire) RESTful API to automate gaining Domain and/or Enterprise Admin rights in Active Directory environments using some of the most common offensive TTPs.

Language:PythonLicense:GPL-3.0Stargazers:1568Issues:81Issues:65

Watson

Enumerate missing KBs and suggest exploits for useful Privilege Escalation vulnerabilities

Language:C#License:GPL-3.0Stargazers:1509Issues:55Issues:14

Internal-Monologue

Internal Monologue Attack: Retrieving NTLM Hashes without Touching LSASS

Language:C#Stargazers:1355Issues:57Issues:0

NetRipper

NetRipper - Smart traffic sniffing for penetration testers

Language:PowerShellLicense:GPL-3.0Stargazers:1341Issues:115Issues:33

Bad-Pdf

Steal Net-NTLM Hash using Bad-PDF

Language:PythonLicense:GPL-3.0Stargazers:1043Issues:56Issues:13

Tokenvator

A tool to elevate privilege with Windows Tokens

riposte

Python package for wrapping applications inside a tailored interactive shell

Language:PythonLicense:MITStargazers:572Issues:10Issues:8
Language:PythonLicense:GPL-3.0Stargazers:504Issues:37Issues:3

webxcel

🤔 A REST backend built with plain VBA Microsoft Excel macros. Yes. Macros.

Language:Visual BasicLicense:MITStargazers:432Issues:18Issues:22

tap

The TrustedSec Attack Platform is a reliable method for droppers on an infrastructure in order to ensure established connections to an organization.

Language:PythonLicense:NOASSERTIONStargazers:375Issues:36Issues:5

spoofing-office-macro

:fish: PoC of a VBA macro spawning a process with a spoofed parent and command line.

Language:VBALicense:AGPL-3.0Stargazers:372Issues:18Issues:6

DCOMrade

Powershell script for enumerating vulnerable DCOM Applications

NetshHelperBeacon

Example DLL to load from Windows NetShell

Language:C++Stargazers:172Issues:14Issues:0

portia

Portia aims to automate a number of techniques commonly performed on internal network penetration tests after a low privileged account has been compromised. Portia performs privilege escalation as well as lateral movement automatically in the network

MSRC

Scripts for interacting with MSRC portal data

Language:HTMLStargazers:76Issues:13Issues:0

ReflectiveDnsExfiltrator

Data exfiltration using reflective DNS resolution covert channel

Language:JavaScriptStargazers:53Issues:8Issues:0

Use-msxsl-to-bypass-AppLocker

Learn from Casey Smith@subTee

Language:XSLTStargazers:27Issues:6Issues:0

MagicLib

Non organized Cpp code files I used for my research on Windows

Language:C++License:Apache-2.0Stargazers:13Issues:1Issues:0

SysWhispers

AV/EDR evasion via direct system calls.

Language:AssemblyLicense:Apache-2.0Stargazers:7Issues:0Issues:0