Lists (2)
Sort Name ascending (A-Z)
Stars
Windows Security Descriptor Definition Language (SDDL) parser and formatter
An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
Allows viewing, editing, and even deleting individual items within the Windows clipboard
xforcered / SoaPy
Forked from logangoins/SoaPySoaPy is a Proof of Concept (PoC) tool for conducting offensive interaction with Active Directory Web Services (ADWS) from Linux hosts.
Java Dynamic Reverse Engineering and Debugging Tool
Public issue tracking and documentation for Foundry Virtual Tabletop - software connecting RPG gamers in a shared multiplayer environment with an intuitive interface and powerful API.
An analysis of the user password hashing algorithm used by Citrix NetScaler
Moriarty is designed to enumerate missing KBs, detect various vulnerabilities, and suggest potential exploits for Privilege Escalation in Windows environments.
Some scripts to support with importing large datasets into BloodHound
The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).
Notify is a Go-based assistance package that enables you to stream the output of several tools (or read from a file) and publish it to a variety of supported platforms.
WindowSpy is a Cobalt Strike Beacon Object File meant for automated and targeted user surveillance.
Simple HS256, HS384 & HS512 JWT token brute force cracker.
Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab
Windows Defender Killer | C++ Code Disabling Permanently Windows Defender using Registry Keys
Lateral Movement Using DCOM and DLL Hijacking
WIP shellcode loader in nim with EDR evasion techniques
Killer is a super simple tool designed to bypass AV/EDR security tools using various evasive techniques.
A PoC that combines AutodialDLL lateral movement technique and SSP to scrape NTLM hashes from LSASS process.