Pinned Repositories
.NET-Obfuscator
Lists of .NET Obfuscator (Free, Freemium, Paid and Open Source )
AceLdr
Cobalt Strike UDRL for memory scanner evasion.
Active-Directory-Permission-Abuse
adcshunter
Uses rpcdump to locate the ADCS server, and identify if ESC8 is vulnerable from unauthenticated perspective.
adeleg
Active Directory delegation management tool
adPEAS
Powershell tool to automate Active Directory enumeration.
ConfTalks
SPFAbuse
SPF are not as strong as you may think. Red Team tool to send email on behalf of your target corp
0xAJStrike's Repositories
0xAJStrike/AceLdr
Cobalt Strike UDRL for memory scanner evasion.
0xAJStrike/AMSI_Rubeus_bypass
0xAJStrike/bl-bfg
0xAJStrike/bloodhound-convert
Python based Bloodhound data converter from the legacy pre 4.1 format to 4.1+ format
0xAJStrike/bofhound
Generate BloodHound compatible JSON from logs written by ldapsearch BOF and pyldapsearch
0xAJStrike/brokenbydesign-azure
A broken-by-design Azure environment to practice and train security skills in the cloud domain.
0xAJStrike/Codecepticon
0xAJStrike/Coercer
A python script to automatically coerce a Windows server to authenticate on an arbitrary machine through 9 methods.
0xAJStrike/crux
A proof-of-concept malicious Chrome extension
0xAJStrike/DFSCoerce
0xAJStrike/headscale
An open source, self-hosted implementation of the Tailscale control server
0xAJStrike/iscsicpl_bypassUAC
UAC bypass for x64 Windows 7 - 11
0xAJStrike/Lastenzug
Socks4a proxy leveraging PIC, Websockets and static obfuscation on assembly level
0xAJStrike/ldapper-1
0xAJStrike/naabu
A fast port scanner written in go with a focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests
0xAJStrike/OneDriveUpdaterSideloading
Payload for DLL sideloading of the OneDriveUpdater.exe, based on the PaloAltoNetwork Unit42's blog post
0xAJStrike/PersistAssist
Fully modular persistence framework
0xAJStrike/PINKPANTHER
Windows x64 handcrafted token stealing kernel-mode shellcode
0xAJStrike/Real-Time-Voice-Cloning
Clone a voice in 5 seconds to generate arbitrary speech in real-time
0xAJStrike/RedGuard
RedGuard is a C2 front flow control tool,Can avoid Blue Teams,AVs,EDRs check.
0xAJStrike/reinschauer
it is very good
0xAJStrike/ropr
A blazing fast™ multithreaded ROP Gadget finder. ropper / ropgadget alternative
0xAJStrike/sandbox-attacksurface-analysis-tools
Set of tools to analyze Windows sandboxes for exposed attack surface.
0xAJStrike/sccmwtf
0xAJStrike/Shellcode-Minidumpwritedump
Shellcode for creating a minidump file of the lsass.exe process.
0xAJStrike/Smap
a drop-in replacement for Nmap powered by shodan.io
0xAJStrike/TokenUniverse
/* Under development */ An advanced tool for working with access tokens and Windows security policy.
0xAJStrike/unredacter
Never ever ever use pixelation as a redaction technique
0xAJStrike/warhorse
0xAJStrike/Windows11_Hardening
My Windows 11 x64 security hardening guide