z8oon's repositories

xRAT

xRAT 2.0 - Free, Open-Source Remote Administration Tool

Language:C#License:NOASSERTIONStargazers:1Issues:0Issues:0

cortana

This is a pack of Cortana scripts commonly used on our pentests.

Language:PowerShellStargazers:0Issues:1Issues:0

cortana-scripts

A collection of Cortana scripts that you may use with Armitage and Cobalt Strike.

Language:JavaStargazers:0Issues:0Issues:0
Language:CLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

ebooks

All free PowerShell.org ebooks

Language:PowerShellStargazers:0Issues:0Issues:0

Egress-Assess

Egress-Assess is a tool used to test egress data detection capabilities

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Generate-Macro

This Powershell script will generate a malicious Microsoft Office document with a specified payload and persistence method.

Language:PowerShellStargazers:0Issues:0Issues:0

honeyport

A powershell script for creating a Windows honeyport.

Language:PowerShellStargazers:0Issues:0Issues:0

Malleable-C2-Profiles

Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable C2 profiles that you may use.

Stargazers:0Issues:1Issues:0

nishang

Nishang - PowerShell for penetration testing and offensive security.

Language:PowerShellStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

PoshRat

PowerShell Reverse HTTPs Shell

Language:PowerShellStargazers:0Issues:0Issues:0

powercat

netshell features all in version 2 powershell

Language:PowerShellStargazers:0Issues:0Issues:0

PowerScripts

Powershell Scripts

Language:PowerShellStargazers:0Issues:0Issues:0
Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

PowerShell-1

Collection of Random PowerShell Scripts

Language:PowerShellStargazers:0Issues:0Issues:0

PowerShell-AD-Recon

PowerShell Scripts I find useful

License:BSD-3-ClauseStargazers:0Issues:0Issues:0
Language:PowerShellStargazers:0Issues:0Issues:0

Powershell-Infection

Uses Powershell to infect and uses Github at the Command and Control site

Language:PowerShellStargazers:0Issues:0Issues:0

Powershell-Payload-Excel-Delivery

Uses Invoke-Shellcode to execute a payload and persist on the system.

License:MITStargazers:0Issues:0Issues:0

PowerShellArsenal

A PowerShell Module Dedicated to Reverse Engineering

Language:PowerShellStargazers:0Issues:0Issues:0

PowerShellUtil

PowerShell Common Utilities

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

PowerTools

Veil's PowerTools are a collection of PowerShell projects with a focus on offensive operations.

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonStargazers:0Issues:1Issues:0

VBS-Obfuscator-in-Python

VBScript obfuscation to allow PenTesters bypass countermeasures.

Language:PythonStargazers:0Issues:1Issues:0

voodooprivacy

Roll your own VPN server on Amazon EC2 and battle-ready firewall for OS X

Language:PythonStargazers:0Issues:1Issues:0

WordPersistence

Persists in Word.

Language:PowerShellStargazers:0Issues:1Issues:0