000-JJ-000's Stars
WerWolv/ImHex
🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.
GhostPack/Rubeus
Trying to tame the three-headed dog.
GhostPack/Seatbelt
Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.
jthuraisamy/SysWhispers
AV/EDR evasion via direct system calls.
rasta-mouse/Watson
Enumerate missing KBs and suggest exploits for useful Privilege Escalation vulnerabilities
eladshamir/Internal-Monologue
Internal Monologue Attack: Retrieving NTLM Hashes without Touching LSASS
matterpreter/OffensiveCSharp
Collection of Offensive C# Tooling
med0x2e/SigFlip
SigFlip is a tool for patching authenticode signed PE files (exe, dll, sys ..etc) without invalidating or breaking the existing signature.
rasta-mouse/ThreatCheck
Identifies the bytes that Microsoft Defender / AMSI Consumer flags on.
matthieu-hackwitharts/Win32_Offensive_Cheatsheet
Win32 and Kernel abusing techniques for pentesters
0xthirteen/MoveKit
Cobalt Strike kit for Lateral Movement
anthemtotheego/InlineExecute-Assembly
InlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assembly execution as an alternative to Cobalt Strikes traditional fork and run execute-assembly module
0xthirteen/StayKit
Cobalt Strike kit for Persistence
MythicAgents/Apollo
A .NET Framework 4.0 Windows Agent
0xthirteen/SharpStay
.NET project for installing Persistence
rarecoil/pantagrule
large hashcat rulesets generated from real-world compromised passwords
0xthirteen/SharpMove
.NET Project for performing Authenticated Remote Execution
malcomvetter/Periscope
Fully Integrated Adversarial Operations Toolkit (C2, stagers, agents, ephemeral infrastructure, phishing engine, and automation)
HarmJ0y/DAMP
The Discretionary ACL Modification Project: Persistence Through Host-based Security Descriptor Modification
outflanknl/Ps-Tools
Ps-Tools, an advanced process monitoring toolkit for offensive operations
ionescu007/faxhell
A Bind Shell Using the Fax Service and a DLL Hijack
outflanknl/Presentations
Presentation material presented by Outflank team members at public events.
Mr-Un1k0d3r/SPFAbuse
SPF are not as strong as you may think. Red Team tool to send email on behalf of your target corp
MythicAgents/merlin
Cross-platform post-exploitation HTTP Command & Control agent written in golang
rasta-mouse/GadgetToJScript
A tool for generating .NET serialized gadgets that can trigger .NET assembly load/execution when deserialized using BinaryFormatter from JS/VBS/VBA based scripts.
HarmJ0y/EncryptedStore
Offensive Data Storage
threatexpress/edc
Event Data Collector
0xthirteen/PowerView3-Aggressor
Cobalt Strike Aggressor script menu for Powerview/SharpView
threatexpress/threatexpress
0xthirteen/SharpView
C# implementation of harmj0y's PowerView