sp00ks (sp00ks-git)

sp00ks-git

Geek Repo

Location:London, England

Home Page:https://sp00ks-git.github.io

Github PK Tool:Github PK Tool

sp00ks's repositories

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

upx

UPX - the Ultimate Packer for eXecutables

License:NOASSERTIONStargazers:0Issues:0Issues:0

adPEAS

Powershell tool to automate Active Directory enumeration.

Language:PowerShellStargazers:1Issues:0Issues:0

AMSI_Rubeus_bypass

Use for Rubeus

Language:C++Stargazers:1Issues:0Issues:0

RiskySPN

Detect and abuse risky SPNs

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

sp00ks-ADEnum

Common Recon during Red Team in C#

Language:C#Stargazers:2Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:PowerShellStargazers:0Issues:0Issues:0

SyscallAmsiScanBufferBypass

AmsiScanBufferBypass using D/Invoke

Language:C#Stargazers:0Issues:0Issues:0

InvisibilityCloak

Proof-of-concept obfuscation toolkit for C# post-exploitation tools

Stargazers:0Issues:0Issues:0

PowerZure

PowerShell framework to assess Azure security

License:BSD-3-ClauseStargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Inveigh

.NET IPv4/IPv6 machine-in-the-middle tool for penetration testers

Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0

PetitPotam

PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.

Stargazers:0Issues:0Issues:0

AADInternals

AADInternals PowerShell module for administering Azure AD and Office 365

License:MITStargazers:0Issues:0Issues:0

MicroBurst

A collection of scripts for assessing Microsoft Azure security

License:NOASSERTIONStargazers:0Issues:0Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

PowerUpSQL

PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server

License:NOASSERTIONStargazers:0Issues:0Issues:0

bypass-clm

PowerShell Constrained Language Mode Bypass

Language:C#Stargazers:0Issues:0Issues:0

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

License:NOASSERTIONStargazers:0Issues:0Issues:0

Seatbelt

Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

License:NOASSERTIONStargazers:0Issues:0Issues:0

DefenderCheck

Identifies the bytes that Microsoft Defender flags on.

Language:C#Stargazers:0Issues:0Issues:0

dotfuscated

A list of files created with Dotfuscator that bypass Windows Defender at the time of creation.

Stargazers:2Issues:0Issues:0

VisualStudio-Notes

Stuff useful using Visual Studio

Stargazers:0Issues:0Issues:0

InveighZero

Windows C# LLMNR/mDNS/NBNS/DNS/DHCPv6 spoofer/man-in-the-middle tool

Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0

BloodHound

Six Degrees of Domain Admin

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0