zshell's repositories

ADSearch

A tool to help query AD via the LDAP protocol

Stargazers:0Issues:0Issues:0

autoenum

Automatic Service Enumeration Script

Stargazers:0Issues:0Issues:0

browsertunnel

Surreptitiously exfiltrate data from the browser over DNS

License:MITStargazers:0Issues:0Issues:0

chalumeau

Chalumeau is automated,extendable and customizable credential dumping tool based on powershell and python.

License:Apache-2.0Stargazers:0Issues:0Issues:0

CMDLL

the most basic DLL ever to pop a cmd.

License:GPL-3.0Stargazers:0Issues:0Issues:0

DeimosC2

DeimosC2 is a Golang command and control framework for post-exploitation.

License:MITStargazers:0Issues:0Issues:0

DLLHSC

DLLHSC - DLL Hijack SCanner a tool to assist with the discovery of suitable candidates for DLL Hijacking

License:MITStargazers:0Issues:0Issues:0

exe_to_dll

Converts a EXE into DLL

Stargazers:0Issues:0Issues:0

Hack-Tools

The all-in-one Red Team extension for Web Pentester 🛠

Stargazers:0Issues:0Issues:0

hackingtool

ALL IN ONE Hacking Tool For Hackers

License:MITStargazers:0Issues:0Issues:0

LOLBITS

C2 framework that uses Background Intelligent Transfer Service (BITS) as communication protocol and Direct Syscalls + Dinvoke for EDR user-mode hooking evasion.

License:GPL-3.0Stargazers:0Issues:0Issues:0

mihari

A helper to run OSINT queries & manage results continuously

Language:RubyLicense:MITStargazers:0Issues:0Issues:0

nuubi

Nuubi Tools (Information-ghatering|Scanner|Recon.)

License:GPL-3.0Stargazers:0Issues:0Issues:0

pentest-1

Image with the more used tools to create a pentest environment easily and quickly.

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Privesc

Windows batch script that finds misconfiguration issues which can lead to privilege escalation.

Stargazers:0Issues:0Issues:0

PSMDATP

PowerShell Module for managing Microsoft Defender Advanced Threat Protection

License:MITStargazers:0Issues:0Issues:0
Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0

ROADtools

The Azure AD exploration framework.

License:MITStargazers:0Issues:0Issues:0

SharpAppLocker

C# port of the Get-AppLockerPolicy PS cmdlet

Stargazers:0Issues:0Issues:0

SharpHose

Asynchronous Password Spraying Tool in C# for Windows Environments

License:GPL-3.0Stargazers:0Issues:0Issues:0

SNIcat

SNIcat

License:ISCStargazers:0Issues:0Issues:0

SNOWCRASH

A polyglot payload generator

License:MITStargazers:0Issues:0Issues:0

spybrowse

Code developed to steal certain browser config files (history, preferences, etc)

Stargazers:0Issues:0Issues:0

ssti-payloads

🎯 Server Side Template Injection Payloads

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Team-Ares

Repository for all TeamARES POC code and tools.

Stargazers:0Issues:0Issues:0

vulnerable-AD

Create a vulnerable active directory that's allowing you to test most of active directory attacks in local lab

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

WMIHACKER

A Bypass Anti-virus Software Lateral Movement Command Execution Tool

License:Apache-2.0Stargazers:0Issues:0Issues:0

wordlist_generator

Unique wordlist generator of unique wordlists.

License:Apache-2.0Stargazers:0Issues:0Issues:0