Pinned Repositories
Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Adalanche
Active Directory ACL Visualizer and Explorer - who's really Domain Admin? (Commerical versions available from NetSection)
AdoBot
Open-source android spyware
adPEAS
Powershell tool to automate Active Directory enumeration.
AhMyth-Android-RAT
Android Remote Administration Tool
amber
Reflective PE packer.
android-spyware
Rails c&c web application for spying Android devices
AndroRAT
AndroRAT | Remote Administrator Tool for Android OS Hacking
androrat-1
Remote Administration Tool for Android devices
AndroRAT-2
A Simple android remote administration tool using sockets. It uses java on the client side and python on the server side
0nopnop's Repositories
0nopnop/adPEAS
Powershell tool to automate Active Directory enumeration.
0nopnop/apache-openoffice-rce-via-uno-links
0nopnop/Awesome-Azure-Pentest
A collection of resources, tools and more for penetration testing and securing Microsofts cloud platform Azure.
0nopnop/awesome-bugbounty-tools
A curated list of various bug bounty tools
0nopnop/CiLocks
Crack Interface lockscreen, Metasploit and More Android/IOS Hacking
0nopnop/CSSR
Repository of practice, guides, list, and scripts to help with cyber security.
0nopnop/demiguise
HTA encryption tool for RedTeams
0nopnop/DumpThatLSASS
Dumping LSASS by Unhooking MiniDumpWriteDump by getting a fresh DbgHelp.dll copy from the disk , plus functions and strings obfuscation , it contains Anti-sandbox , if you run it under unperformant Virtual Machine you need to uncomment the code related to it and recompile.
0nopnop/ElasticSearch-Pentesting
ElasticSearch exploit and Pentesting guide for penetration tester
0nopnop/gcploit
These are tools we released with our 2020 defcon/blackhat talk https://www.youtube.com/watch?v=Ml09R38jpok
0nopnop/hacktricks
Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.
0nopnop/InsecureShop
An Intentionally designed Vulnerable Android Application built in Kotlin.
0nopnop/jwt_tool
:snake: A toolkit for testing, tweaking and cracking JSON Web Tokens
0nopnop/laZzzy
laZzzy is a shellcode loader, developed using different open-source libraries, that demonstrates different execution techniques.
0nopnop/log4j-shell-poc
A Proof-Of-Concept for the CVE-2021-44228 vulnerability.
0nopnop/LOLBAS
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
0nopnop/lsassy
Extract credentials from lsass remotely
0nopnop/Offensive-C-Sharp
0nopnop/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
0nopnop/PEASS-ng
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
0nopnop/Pentest-Scripts
penetration testing scripts and Information share
0nopnop/PowerLessShell
Run PowerShell command without invoking powershell.exe
0nopnop/PPLKiller
Tool to bypass LSA Protection (aka Protected Process Light)
0nopnop/rakkess
Review Access - kubectl plugin to show an access matrix for k8s server resources
0nopnop/Rubeus
Trying to tame the three-headed dog.
0nopnop/SharpCollection
Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.
0nopnop/SharpMiniDump
Create a minidump of the LSASS process from memory
0nopnop/sliver
Adversary Emulation Framework
0nopnop/UniObfuscator
Java obfuscator that hides code in comment tags and Unicode garbage by making use of Java's Unicode escapes.
0nopnop/windows-coerced-authentication-methods
A list of methods to coerce a windows machine to authenticate to an attacker-controlled machine through a Remote Procedure Call (RPC) with various protocols.