Pinned Repositories
aad-sso-enum-brute-spray
POC of SecureWorks' recent Azure Active Directory password brute-forcing vuln
ADCSPwn
A tool to escalate privileges in an active directory network by coercing authenticate from machine accounts and relaying to the certificate service.
AES-PowerShellCode
Standalone version of my AES Powershell payload for Cobalt Strike.
awesome-burp-extensions
A curated list of amazingly awesome Burp Extensions
HandsOnBloodHound
Material for the "Hands-On BloodHound" Workshop
Internal-Pentest-Playbook
Internal Network Penetration Test Playbook
NetLoader
Loads any C# binary in mem, patching AMSI and bypassing Windows Defender
NorwegianPasswordSpraying
A repository containing lists and different combinations of weak/default passwords (in Norwegian) typically seen during external pentests and red team assessments. Contains seasons, months and holidays.
Seatbelt
Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.
SharpC2
.NET C2 Framework Proof of Concept
0xSV1's Repositories
0xSV1/NorwegianPasswordSpraying
A repository containing lists and different combinations of weak/default passwords (in Norwegian) typically seen during external pentests and red team assessments. Contains seasons, months and holidays.
0xSV1/awesome-threat-detection
✨ A curated list of awesome threat detection and hunting resources 🕵️♂️
0xSV1/BARK
BloodHound Attack Research Kit
0xSV1/Codecepticon
.NET/PowerShell/VBA Offensive Security Obfuscator
0xSV1/CoffeeLdr
Beacon Object File Loader
0xSV1/Ekko
Sleep Obfuscation
0xSV1/Havoc
The Havoc Framework.
0xSV1/havoc-py
Havoc python api
0xSV1/HiddenDesktop
HVNC for Cobalt Strike
0xSV1/import-custom-bloodhound-queries
Import custom queries into BloodHound CE from a legacy BloodHound JSON file.
0xSV1/KaynStrike
UDRL for CS
0xSV1/LinikatzV2
Linikatz V2 is a bash script which allows post-exploitation tasks on UNIX computers joined to Active Directory
0xSV1/MagicSigner
Signtool for expired certificates
0xSV1/Mindmaps
Azure mindmap for penetration tests
0xSV1/Modules
Modules used by the Havoc Framework
0xSV1/Nimbo-C2
Nimbo-C2 is yet another (simple and lightweight) C2 framework
0xSV1/NimPlant
A light-weight first-stage C2 implant written in Nim.
0xSV1/phsite
POC - Phishing site generator
0xSV1/PowerShell-Obfuscation-Bible
A collection of techniques, examples and a little bit of theory for manually obfuscating PowerShell scripts to achieve AV evasion, compiled for educational purposes. The contents of this repository are the result of personal research, including reading materials online and conducting trial-and-error attempts in labs and pentests.
0xSV1/PrivKit
PrivKit is a simple beacon object file that detects privilege escalation vulnerabilities caused by misconfigurations on Windows OS.
0xSV1/PyHmmm
0xSV1/RemoteApp_1
I have created this custom server for preparing EXP-301 course (aka WUMED) exam and hope it will help to take OSED certification. Feel free to DM me in discord, if you have any questions about solving this taks :)
0xSV1/Sentinel
0xSV1/ServerlessRedirector
Serverless Redirector in various cloud vendor for red team
0xSV1/SharpAgent
C# havoc implant
0xSV1/ShellcodeTemplate
An easily modifiable shellcode template for Windows x64/x86
0xSV1/Talon
(Demo) 3rd party agent for Havoc
0xSV1/ThreadlessInject-BOF
BOF implementation of @_EthicalChaos_'s ThreadlessInject project. A novel process injection technique with no thread creation, released at BSides Cymru 2023.
0xSV1/titan
Titan: A generic user defined reflective DLL for Cobalt Strike
0xSV1/Unwinder
Another approach to thread stack spoofing.