Sliver Armory (sliverarmory)

sliverarmory

Geek Repo

0

followers

0

following

0

stars

Github PK Tool:Github PK Tool

Sliver Armory's repositories

armory

The Official Sliver Armory

hashdump

Dump Windows SAM hashes

Language:GoLicense:GPL-3.0Stargazers:40Issues:1Issues:0

private-armory

A self-hosted Armory implementation.

Language:GoLicense:GPL-3.0Stargazers:11Issues:0Issues:0

nanodump

Dump LSASS like you mean it

Language:CLicense:Apache-2.0Stargazers:10Issues:0Issues:0

CS-Situational-Awareness-BOF

Situational Awareness commands implemented using Beacon Object Files

Language:CLicense:GPL-2.0Stargazers:7Issues:0Issues:0

winrmdll-sliver

C++ WinRM API sliver extension

Language:C++Stargazers:7Issues:1Issues:0

C2-Tool-Collection

A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques.

Language:CStargazers:6Issues:0Issues:0
Language:CLicense:GPL-2.0Stargazers:6Issues:0Issues:0

sliver-sdk

Sliver SDK

Language:GoLicense:GPL-3.0Stargazers:6Issues:0Issues:0

Certify

Active Directory certificate abuse.

Language:C#License:NOASSERTIONStargazers:3Issues:0Issues:0
Language:CLicense:GPL-2.0Stargazers:3Issues:0Issues:0

Seatbelt

Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

Language:C#License:NOASSERTIONStargazers:3Issues:0Issues:0

azbelt

AAD related enumeration in Nim

Language:NimLicense:MITStargazers:2Issues:0Issues:0

nopowershell

PowerShell rebuilt in C# for Red Teaming purposes

Language:C#License:BSD-3-ClauseStargazers:2Issues:0Issues:0

Rubeus

Trying to tame the three-headed dog.

Language:C#License:NOASSERTIONStargazers:2Issues:0Issues:0
Language:C++License:MITStargazers:2Issues:0Issues:0

CVE-2024-1086

Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.

License:MITStargazers:1Issues:0Issues:0

HavocFrameworkModules

Modules used by the Havoc Framework

Language:CStargazers:1Issues:0Issues:0

mimikatz

A little tool to play with Windows security

Language:CStargazers:1Issues:0Issues:0

SCShell

Fileless lateral movement tool that relies on ChangeServiceConfigA to run command

Language:CStargazers:1Issues:0Issues:0

SharpSCCM

A C# utility for interacting with SCCM

Language:C#License:GPL-3.0Stargazers:1Issues:0Issues:0

SQLRecon

A C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation.

Language:C#License:BSD-3-ClauseStargazers:1Issues:0Issues:0

BOF-patchit

An all-in-one Cobalt Strike BOF to patch, check and revert AMSI and ETW for x64 process. Both syscalls and dynamic resolve versions are available.

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

kerbrute

A tool to perform Kerberos pre-auth bruteforcing

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

profiler-lateral-movement

Lateral Movement via the .NET Profiler

Stargazers:0Issues:0Issues:0

python-wasi

Utilities for building CPython for the WASI platform

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

SharpDPAPI

SharpDPAPI is a C# port of some Mimikatz DPAPI functionality.

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0
Language:C#License:Apache-2.0Stargazers:0Issues:0Issues:0

SharpHound4

C# Data Collector for BloodHound

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

ThreadlessInject-BOF

BOF implementation of @_EthicalChaos_'s ThreadlessInject project. A novel process injection technique with no thread creation, released at BSides Cymru 2023.

Language:CLicense:MITStargazers:0Issues:0Issues:0