Topotam (topotam)

topotam

Geek Repo

Location:Discreetly in your network

Twitter:@topotam77

Github PK Tool:Github PK Tool

Topotam's repositories

ADCSPwn

A tool to escalate privileges in an active directory network by coercing authenticate from machine accounts and relaying to the certificate service.

Language:C#Stargazers:2Issues:0Issues:0

Group3r

Coming Soon!

Language:C#License:MITStargazers:2Issues:1Issues:0

SigFlip

SigFlip is a tool for patching authenticode signed PE files (exe, dll, sys ..etc) without invalidating or breaking the existing signature.

Language:C#License:MITStargazers:2Issues:1Issues:0

Azure-Red-Team

Azure Security Resources and Notes

Language:ShellStargazers:1Issues:0Issues:0

aad-sso-enum-brute-spray

POC of SecureWorks' recent Azure Active Directory password brute-forcing vuln

Stargazers:0Issues:0Issues:0

Abusing_Weak_ACL_on_Certificate_Templates

Investigation about ACL abusing for Active Directory Certificate Services (AD CS)

Stargazers:0Issues:1Issues:0

adalanche

Active Directory ACL Visualizer and Explorer - who's really Domain Admin?

Language:GoLicense:GPL-3.0Stargazers:0Issues:1Issues:0

artifact64

THIS REPO IS PART OF WHAT ORCA TOLD ME TO UPLOAD

Stargazers:0Issues:0Issues:0

BeaconEye

Hunts out CobaltStrike beacons and logs operator command output

Stargazers:0Issues:0Issues:0

cs2webconfig

Convert Cobalt Strike profiles to IIS web.config files

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:1Issues:0

DonPAPI

Dumping DPAPI credz remotely

Language:PythonStargazers:0Issues:1Issues:0

EVA3

using hellsgate in EVA to get the syscalls

Language:CStargazers:0Issues:1Issues:0

experiments

Expriments

Stargazers:0Issues:0Issues:0

ForgeCert

"Golden" certificates

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

GetWebDAVStatus

Determine if the WebClient Service (WebDAV) is running on a remote system

Stargazers:0Issues:0Issues:0

HandleKatz

PIC lsass dumper using cloned handles

Language:CStargazers:0Issues:1Issues:0

PPLDump_BOF

A faithful transposition of the key features/functionality of @itm4n's PPLDump project as a BOF.

Stargazers:0Issues:0Issues:0

PR0CESS

some gadgets about windows process and ready to use :)

License:Apache-2.0Stargazers:0Issues:0Issues:0

Presentations

Any presentation we've given at FortyNorth Security

Stargazers:0Issues:0Issues:0

Self_Deletion_BOF

BOF implementation of the research by @jonasLyk and the drafted PoC from @LloydLabs

Stargazers:0Issues:0Issues:0

SharpSystemTriggers

Collection of remote authentication triggers in C#

Language:CStargazers:0Issues:1Issues:0

ShellcodeFluctuation

An advanced in-memory evasion technique fluctuating shellcode's memory protection between RW/NoAccess & RX and then encrypting/decrypting its contents

Language:C++Stargazers:0Issues:0Issues:0

spawn

Cobalt Strike BOF that spawns a sacrificial process, injects it with shellcode, and executes payload. Built to evade EDR/UserLand hooks by spawning sacrificial process with Arbitrary Code Guard (ACG), BlockDll, and PPID spoofing.

Stargazers:0Issues:0Issues:0

ThreadStackSpoofer

Thread Stack Spoofing - PoC for an advanced In-Memory evasion technique allowing to better hide injected shellcode's memory allocation from scanners and analysts.

Language:C++Stargazers:0Issues:0Issues:0

TitanLdr

Titan: A crappy Reflective Loader written in C and assembly for Cobalt Strike. Redirects DNS Beacon over DoH

Language:CStargazers:0Issues:0Issues:0

Toggle_Token_Privileges_BOF

Syscall BOF to arbitrarily add/detract process token privilege rights.

Stargazers:0Issues:0Issues:0

TripleS

Syscall Stub Stealer - Freshly steal Syscall stub straight from the disk

Stargazers:0Issues:0Issues:0

unDefender

Killing your preferred antimalware by abusing native symbolic links and NT paths.

Stargazers:0Issues:0Issues:0

WebclientServiceScanner

Python tool to Check running WebClient services on multiple targets based on @leechristensen

License:MITStargazers:0Issues:0Issues:0