Nick Powers (zyn3rgy)

zyn3rgy

Geek Repo

Company:SpecterOps

Home Page:https://medium.com/@zyn3rgy

Twitter:@zyn3rgy

Github PK Tool:Github PK Tool

Nick Powers's starred repositories

PrivescCheck

Privilege Escalation Enumeration Script for Windows

Language:PowerShellLicense:BSD-3-ClauseStargazers:2788Issues:0Issues:0

ImHex

🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.

Language:C++License:GPL-2.0Stargazers:41191Issues:0Issues:0

MDE_Enum

comprehensive .NET tool designed to extract and display detailed information about Windows Defender exclusions and Attack Surface Reduction (ASR) rules without Admin privileges

Language:C#License:MITStargazers:187Issues:0Issues:0

slackattack

Slack post-exploitation script for leaked bot tokens and "d" cookies

Language:PythonLicense:MITStargazers:5Issues:0Issues:0

xObf

Simple x86/x86_64 instruction level obfuscator based on a basic SBI engine

Language:C++Stargazers:237Issues:0Issues:0

Banshee

Experimental Windows x64 Kernel Rootkit.

Language:C++Stargazers:460Issues:0Issues:0
Language:PythonLicense:Apache-2.0Stargazers:264Issues:0Issues:0

Shoggoth

Shoggoth: Asmjit Based Polymorphic Encryptor

Language:C++Stargazers:623Issues:0Issues:0

CVE-2024-1086

Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.

Language:CLicense:MITStargazers:2184Issues:0Issues:0

TREVORproxy

A SOCKS proxy written in Python that randomizes your source IP address. Round-robin your evil packets through SSH tunnels or give them billions of unique source addresses!

Language:PythonLicense:GPL-3.0Stargazers:279Issues:0Issues:0

web-check

🕵️‍♂️ All-in-one OSINT tool for analysing any website

Language:TypeScriptLicense:MITStargazers:20877Issues:0Issues:0

Proxmox

Proxmox VE Helper-Scripts

Language:ShellLicense:MITStargazers:11964Issues:0Issues:0

Misconfiguration-Manager

Misconfiguration Manager is a central knowledge base for all known Microsoft Configuration Manager tradecraft and associated defensive and hardening guidance.

Language:PowerShellLicense:GPL-3.0Stargazers:589Issues:0Issues:0

bloodyAD

BloodyAD is an Active Directory Privilege Escalation Framework

Language:PythonLicense:MITStargazers:1121Issues:0Issues:0

Max

Maximizing BloodHound. Max is a good boy.

Language:PythonStargazers:488Issues:0Issues:0

wmiexec-Pro

New generation of wmiexec.py

Language:PythonStargazers:931Issues:0Issues:0
Language:CStargazers:186Issues:0Issues:0

BOF2shellcode

POC tool to convert CobaltStrike BOF files to raw shellcode

Language:CLicense:NOASSERTIONStargazers:168Issues:0Issues:0
Language:CStargazers:426Issues:0Issues:0

Kerbeus-BOF

BOF for Kerberos abuse (an implementation of some important features of the Rubeus).

Language:CStargazers:354Issues:0Issues:0

No-Consolation

A BOF that runs unmanaged PEs inline

Language:CLicense:MITStargazers:421Issues:0Issues:0
Language:PythonLicense:MITStargazers:592Issues:0Issues:0

TitanHide

Hiding kernel-driver for x86/x64.

Language:CLicense:MITStargazers:2025Issues:0Issues:0

DropSpawn_BOF

CobaltStrike BOF to spawn Beacons using DLL Application Directory Hijacking

Language:CStargazers:214Issues:0Issues:0

donut-decryptor

Retrieve inner payloads from Donut samples

Language:PythonLicense:BSD-3-ClauseStargazers:70Issues:0Issues:0

Supernova

Real fucking shellcode encryptor & obfuscator tool

Language:GoLicense:MITStargazers:612Issues:0Issues:0

HiddenDesktop

HVNC for Cobalt Strike

Language:CLicense:MITStargazers:1133Issues:0Issues:0

CaveCarver

CaveCarver - PE backdooring tool which utilizes and automates code cave technique

Language:C++License:MITStargazers:203Issues:0Issues:0

qengine

C++ 17 or higher control flow obfuscation library for windows binaries

Language:C++License:MITStargazers:269Issues:0Issues:0

dcomhijack

Lateral Movement Using DCOM and DLL Hijacking

Language:PythonLicense:MITStargazers:248Issues:0Issues:0