Pinned Repositories
0day-mikrotik
0day-Xploit
Fox Rsf v1
2022-LPE-UAF
PoC of various bugs in the Linux kernel
ActiveDirectoryAttackTool
ADAT is a small tool used to assist CTF players and Penetration testers with easy commands to run against an Active Directory Domain Controller. This tool is is best utilized using a set of known credentials against the host.
ActiveDirectoryHackingLabSetup
Setup a Active Directory lab to prepare for the OSCP
ActiveDirectoryPenTest
Different Attacks on an Active Directory environment
ADHuntTool
official repo for the AdHuntTool (part of the old RedTeamCSharpScripts repo)
Adrena
Software Protector
ADReplStatus
AD Replication Status Tool
Slides
Misc Threat Hunting Resources
CPT-Jack-A-Castle's Repositories
CPT-Jack-A-Castle/monero-webminer
Javascript monero miner
CPT-Jack-A-Castle/r77-rootkit
Fileless ring 3 rootkit with installer and persistence that hides processes, files, network connections, etc.
CPT-Jack-A-Castle/.NET-Obfuscator
Lists of .NET Obfuscator (Free, Trial, Paid and Open Source )
CPT-Jack-A-Castle/Bot-Studio
Dashboard for OpenAI GPT Models with Chat UI
CPT-Jack-A-Castle/bytecode-api
Framework for C# development
CPT-Jack-A-Castle/C2-Tool-Collection
A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques.
CPT-Jack-A-Castle/CVE-2017-8570
Proof of Concept exploit for CVE-2017-8570
CPT-Jack-A-Castle/EagleMonitorRAT
Remote Access Tool Written In C#
CPT-Jack-A-Castle/enter-product-key-privilege-escalation
Enter Product Key Volatile Environment LPE
CPT-Jack-A-Castle/Eternalblue-Doublepulsar-Metasploit
Module of Metasploit to exploit the vulnerability Eternalblue-Doublepulsar.
CPT-Jack-A-Castle/HWSyscalls
HWSyscalls is a new method to execute indirect syscalls using HWBP, HalosGate and a synthetic trampoline on kernel32 with HWBP.
CPT-Jack-A-Castle/ioc
Threat Intel IoCs + bits and pieces of dark matter
CPT-Jack-A-Castle/KernelProgramming
CPT-Jack-A-Castle/living-off-the-land
Fileless attack with persistence
CPT-Jack-A-Castle/MASS-CC-CHECKER
💳一个基于随机数的玄学测卡器💳
CPT-Jack-A-Castle/MS17-010
MS17-010
CPT-Jack-A-Castle/performance-monitor-privilege-escalation
Performance Monitor Volatile Environment LPE
CPT-Jack-A-Castle/Pulsar
Yet another open source windows remote administration tool
CPT-Jack-A-Castle/RedTeamTools
记录自己编写、修改的部分工具
CPT-Jack-A-Castle/SilentCryptoMiner
A Silent (Hidden) Free Crypto Miner Builder - Supports ETH, ETC, XMR and many more.
CPT-Jack-A-Castle/slui-file-handler-hijack-privilege-escalation
Slui File Handler Hijack UAC Bypass Local Privilege Escalation
CPT-Jack-A-Castle/taskmgr-privilege-escalation
TaskMgr Volatile Environment LPE
CPT-Jack-A-Castle/TeamsImplant
CPT-Jack-A-Castle/trufflehog
Find and verify credentials
CPT-Jack-A-Castle/unzipper
Small class to extract + compress .zip, .gz, .rar archives via browser.
CPT-Jack-A-Castle/Virtualization-Documentation
Place to store our documentation, code samples, etc for public consumption.
CPT-Jack-A-Castle/vocechat-chatbot-vercel
Vocechat bot
CPT-Jack-A-Castle/WinActivator
Activate Windows without paying a dime!
CPT-Jack-A-Castle/windows-syscalls
Windows System Call Tables (NT/2000/XP/2003/Vista/2008/7/2012/8/10)
CPT-Jack-A-Castle/xmr-btc-swap
Bitcoin–Monero Cross-chain Atomic Swap