sp00ks (sp00ks-git)

sp00ks-git

Geek Repo

Location:London, England

Home Page:https://sp00ks-git.github.io

Github PK Tool:Github PK Tool

sp00ks's starred repositories

ILSpy

.NET Decompiler with support for PDB generation, ReadyToRun, Metadata (&more) - cross-platform!

mimikatz

A little tool to play with Windows security

unleashed-firmware

Flipper Zero Unleashed Firmware

Language:CLicense:GPL-3.0Stargazers:16500Issues:573Issues:384

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Language:GoLicense:BSD-3-ClauseStargazers:10415Issues:293Issues:860

Osintgram

Osintgram is a OSINT tool on Instagram. It offers an interactive shell to perform analysis on Instagram account of any users by its nickname

Language:PythonLicense:GPL-3.0Stargazers:9258Issues:194Issues:954

iodine

Official git repo for iodine dns tunnel

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:5235Issues:145Issues:178

Empire

Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.

Language:PowerShellLicense:BSD-3-ClauseStargazers:4097Issues:107Issues:396

Invoke-Obfuscation

PowerShell Obfuscator

Language:PowerShellLicense:Apache-2.0Stargazers:3612Issues:139Issues:53

Inveigh

.NET IPv4/IPv6 machine-in-the-middle tool for penetration testers

Language:C#License:BSD-3-ClauseStargazers:2462Issues:112Issues:38

ConfuserEx

An open-source, free protector for .NET applications

Snaffler

a tool for pentesters to help find delicious candy, by @l0ss and @Sh3r4 ( Twitter: @/mikeloss and @/sh3r4_hax )

Language:C#License:GPL-3.0Stargazers:1934Issues:26Issues:54

CVE-2021-1675

C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527

evilgophish

evilginx3 + gophish

Language:GoLicense:MITStargazers:1566Issues:35Issues:9

KrbRelayUp

KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default settings).

OffensiveVBA

This repo covers some code execution and AV Evasion methods for Macros in Office documents

Language:VBALicense:BSD-2-ClauseStargazers:1164Issues:29Issues:1

xencrypt

A PowerShell script anti-virus evasion tool

Language:PowerShellLicense:GPL-3.0Stargazers:1047Issues:38Issues:0

CVE-2021-1675

Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)

Awesome-Azure-Pentest

A collection of resources, tools and more for penetration testing and securing Microsofts cloud platform Azure.

License:GPL-3.0Stargazers:967Issues:15Issues:0

adPEAS

Powershell tool to automate Active Directory enumeration.

OffensivePipeline

OfensivePipeline allows you to download and build C# tools, applying certain modifications in order to improve their evasion for Red Team exercises.

Language:C#License:GPL-3.0Stargazers:789Issues:19Issues:9

BetterSafetyKatz

Fork of SafetyKatz that dynamically fetches the latest pre-compiled release of Mimikatz directly from gentilkiwi GitHub repo, runtime patches signatures and uses SharpSploit DInvoke to PE-Load into memory.

Language:C#License:NOASSERTIONStargazers:786Issues:15Issues:3

Koh

The Token Stealer

Language:C#License:BSD-3-ClauseStargazers:480Issues:10Issues:3

ShadowSpray

A tool to spray Shadow Credentials across an entire domain in hopes of abusing long forgotten GenericWrite/GenericAll DACLs over other objects in the domain.

adeleg

Active Directory delegation management tool

BetterXencrypt

A better version of Xencrypt.Xencrypt it self is a Powershell runtime crypter designed to evade AVs.

Language:PowerShellLicense:GPL-3.0Stargazers:208Issues:9Issues:8
Language:PowerShellLicense:MITStargazers:2Issues:2Issues:0

AMSI_Rubeus_bypass

Use for Rubeus

Language:C++Stargazers:1Issues:0Issues:0

LsassSilentProcessExit

Command line interface to dump LSASS memory to disk via SilentProcessExit

Stargazers:1Issues:0Issues:0

Snaffler

a tool for pentesters to help find delicious candy, by @l0ss and @Sh3r4 ( Twitter: @/mikeloss and @/sh3r4_hax )

Language:PowerShellLicense:GPL-3.0Stargazers:1Issues:0Issues:0