JesusCries (WesleyWong420)

WesleyWong420

Geek Repo

Company:Asia Pacific University of Technology & Innovation (APU)

Home Page:jesuscries.gitbook.io

Twitter:@JesusCries_

Github PK Tool:Github PK Tool

JesusCries's starred repositories

gruvbox

Retro groove color scheme for Vim

markmap

Build mindmaps with plain text

Language:TypeScriptLicense:MITStargazers:7792Issues:56Issues:193

linWinPwn

linWinPwn is a bash script that streamlines the use of a number of Active Directory tools

Language:ShellLicense:MITStargazers:1784Issues:25Issues:21

wmiexec-Pro

New generation of wmiexec.py

adidnsdump

Active Directory Integrated DNS dumping by any authenticated user

Language:PythonLicense:MITStargazers:895Issues:18Issues:11

Group3r

Find vulnerabilities in AD Group Policy, but do it better than Grouper2 did.

Language:C#License:GPL-3.0Stargazers:664Issues:10Issues:10

Misconfiguration-Manager

Misconfiguration Manager is a central knowledge base for all known Microsoft Configuration Manager tradecraft and associated defensive and hardening guidance.

Language:PowerShellLicense:GPL-3.0Stargazers:633Issues:16Issues:7

LdapRelayScan

Check for LDAP protections regarding the relay of NTLM authentication

Language:PythonLicense:MITStargazers:444Issues:8Issues:13

RemoteKrbRelay

Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework

dploot

DPAPI looting remotely and locally in Python

Language:PythonLicense:MITStargazers:402Issues:7Issues:11

autobloody

Tool to automatically exploit Active Directory privilege escalation paths shown by BloodHound

Language:PythonLicense:MITStargazers:394Issues:5Issues:3

go-secdump

Tool to remotely dump secrets from the Windows registry

Language:GoLicense:MITStargazers:379Issues:4Issues:3

NativeDump

Dump lsass using only Native APIs by hand-crafting Minidump files (without MinidumpWriteDump!)

Invoke-ADEnum

Automate Active Directory Enumeration

Language:PowerShellLicense:GPL-3.0Stargazers:356Issues:9Issues:0

LetMeowIn

A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.

pyGPOAbuse

Partial python implementation of SharpGPOAbuse

Language:PythonLicense:MITStargazers:340Issues:4Issues:7

Sealighter

Sysmon-Like research tool for ETW

RedCsharp

Collection of C# projects. Useful for pentesting and redteaming.

Language:PythonLicense:MITStargazers:261Issues:2Issues:7

TrickDump

Dump lsass using only NTAPIS running 3 programs to create 3 JSON and 1 ZIP file... and generate the Minidump later!

Language:C#Stargazers:227Issues:1Issues:0

Tempest

A command and control framework written in rust.

Language:RustLicense:MITStargazers:217Issues:0Issues:0

smbtakeover

BOF and Python3 implementation of technique to unbind 445/tcp on Windows via SCM interactions

Language:C++Stargazers:213Issues:4Issues:0
Language:C#License:GPL-3.0Stargazers:123Issues:2Issues:0

Graphpython

Modular cross-platform Microsoft Graph API (Entra, o365, and Intune) enumeration and exploitation toolkit

Language:PythonStargazers:105Issues:0Issues:0
Language:C#License:BSD-3-ClauseStargazers:98Issues:0Issues:0

QRucible

Python utility that generates "imageless" QR codes in various formats

Language:PythonLicense:GPL-3.0Stargazers:78Issues:1Issues:0

SessionExec

Execute commands in other Sessions

Language:PowerShellStargazers:67Issues:1Issues:0

ETWListicle

List the ETW provider(s) in the registration table of a process.

Language:CStargazers:50Issues:2Issues:0

stealthguardian

StealthGuardian is a middleware layer that can be combined with adversary simulation tools to verify the resistance, detection level and behaviour detection of executed actions against defined defence mechanisms.

Language:PythonLicense:GPL-3.0Stargazers:13Issues:0Issues:0