zshell's starred repositories

twint

An advanced Twitter scraping & OSINT tool written in Python that doesn't use Twitter's API, allowing you to scrape a user's followers, following, Tweets and more while evading most API limitations.

Language:PythonLicense:MITStargazers:15617Issues:325Issues:1173

HackBrowserData

Extract and decrypt browser data, supporting multiple data types, runnable on various operating systems (macOS, Windows, Linux).

GOAD

game of active directory

Language:PowerShellLicense:GPL-3.0Stargazers:4524Issues:74Issues:165

wireproxy

Wireguard client that exposes itself as a socks5 proxy

Language:GoLicense:ISCStargazers:4053Issues:25Issues:76

Seatbelt

Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

Language:C#License:NOASSERTIONStargazers:3544Issues:105Issues:29

PrintSpoofer

Abusing impersonation privileges through the "Printer Bug"

TripleCross

A Linux eBPF rootkit with a backdoor, C2, library injection, execution hijacking, persistence and stealth capabilities.

Language:CLicense:GPL-3.0Stargazers:1727Issues:40Issues:47

SweetPotato

Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019

TeamFiltration

TeamFiltration is a cross-platform framework for enumerating, spraying, exfiltrating, and backdooring O365 AAD accounts

Language:C#License:GPL-3.0Stargazers:996Issues:11Issues:38

RoguePotato

Another Windows Local Privilege Escalation from Service Account to System

Language:CLicense:GPL-3.0Stargazers:976Issues:18Issues:3

ProtectMyTooling

Multi-Packer wrapper letting us daisy-chain various packers, obfuscators and other Red Team oriented weaponry. Featured with artifacts watermarking, IOCs collection & PE Backdooring. You feed it with your implant, it does a lot of sneaky things and spits out obfuscated executable.

Language:PowerShellLicense:MITStargazers:798Issues:25Issues:5

OffensivePipeline

OfensivePipeline allows you to download and build C# tools, applying certain modifications in order to improve their evasion for Red Team exercises.

Language:C#License:GPL-3.0Stargazers:779Issues:19Issues:9

JuicyPotatoNG

Another Windows Local Privilege Escalation from Service Account to System

Language:C++License:MITStargazers:776Issues:11Issues:4

PSPKIAudit

PowerShell toolkit for AD CS auditing based on the PSPKI toolkit.

Language:PowerShellLicense:MS-PLStargazers:746Issues:32Issues:22

NimPlant

A light-weight first-stage C2 implant written in Nim.

Language:NimLicense:MITStargazers:733Issues:13Issues:21

Sandman

Sandman is a NTP based backdoor for red team engagements in hardened networks.

Language:C#License:GPL-3.0Stargazers:694Issues:13Issues:2

AheadLib-x86-x64

hijack dll Source Code Generator. support x86/x64

msmap

Msmap is a Memory WebShell Generator.

Language:PythonLicense:GPL-3.0Stargazers:534Issues:13Issues:0

SharpSCCM

A C# utility for interacting with SCCM

Language:C#License:GPL-3.0Stargazers:515Issues:7Issues:13

gmailc2

A Fully Undetectable C2 Server That Communicates Via Google SMTP to evade Antivirus Protections and Network Traffic Restrictions

Language:PythonLicense:Apache-2.0Stargazers:432Issues:10Issues:0

DragonCastle

A PoC that combines AutodialDLL lateral movement technique and SSP to scrape NTLM hashes from LSASS process.

Language:C++Stargazers:292Issues:7Issues:0

impersonate

A windows token impersonation tool

Language:PythonLicense:GPL-3.0Stargazers:265Issues:6Issues:1

hobocopy

An open source backup tool for Windows

Language:C++License:MITStargazers:175Issues:15Issues:51

ContextMenuHijack

Execute a payload at each right click on a file/folder in the explorer menu for persistence

Language:C++Stargazers:162Issues:7Issues:0

GenericPotato

Impersonating authentication over HTTP and/or named pipes.

Language:C#Stargazers:113Issues:5Issues:0

socks5

Socks5/Socks5h server and client. Full TCP/Bind/UDP and IPv4/IPv6 support

Language:GoLicense:MITStargazers:66Issues:6Issues:4