Pinned Repositories
ActiveScanPlusPlus
ActiveScan++ Burp Suite Plugin
AD-permissions
Active Directory permissions (ACL/ACE) auditing tools
dnscat2
HPxpat's Repositories
HPxpat/AQUARMOURY
My musings in C and offensive tooling
HPxpat/Arjun
HTTP parameter discovery suite.
HPxpat/CarbonCopy
A tool which creates a spoofed certificate of any online website and signs an Executable for AV Evasion. Works for both Windows and Linux
HPxpat/CursedChrome
Chrome-extension implant that turns victim Chrome browsers into fully-functional HTTP proxies, allowing you to browse sites as your victims.
HPxpat/DefenderCheck
Identifies the bytes that Microsoft Defender flags on.
HPxpat/domained
Multi Tool Subdomain Enumeration
HPxpat/exphub
Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat的漏洞利用脚本,优先更新高危且易利用的漏洞利用脚本,最新添加CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2019-2618、CVE-2019-6340
HPxpat/FOLIAGE
Public variation of FOLIAGE ( original developer )
HPxpat/git-all-secrets
A tool to capture all the git secrets by leveraging multiple open source git searching tools
HPxpat/how2heap
A repository for learning various heap exploitation techniques.
HPxpat/imperson8
A CLI tool for leveraging IDP signing keys to impersonate users and groups
HPxpat/Invoke-ADLabDeployer
Automated deployment of Windows and Active Directory test lab networks. Useful for red and blue teams.
HPxpat/LOGITacker
Enumerate and test Logitech wireless input devices for vulnerabilities with a nRF52840 radio dongle.
HPxpat/minisqlquery
Minimalist SQL Query tool for any .NET DB Provider - SQL, SQLite, SQL CE, Oracle, Access...
HPxpat/my-arsenal-of-aws-security-tools
List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.
HPxpat/nccfsas
Information released publicly by NCC Group's FSAS team
HPxpat/obfuscator
ollvm,base on llvm-clang 5.0.2, 6.0.1 , 7.0.1,8.0,9.0,9.0.1,10.x,11.x,12.x,13.x,14.x,swift-llvm-clang 5.0,swift-llvm-clang 5.5
HPxpat/odat
ODAT: Oracle Database Attacking Tool
HPxpat/pafish
Pafish is a demonstration tool that employs several techniques to detect sandboxes and analysis environments in the same way as malware families do.
HPxpat/pe-sieve
Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).
HPxpat/pentest-tools
Custom pentesting tools
HPxpat/PrintSpoofer
Abusing Impersonation Privileges on Windows 10 and Server 2019
HPxpat/process_doppelganging
My implementation of enSilo's Process Doppelganging (PE injection technique)
HPxpat/PSReflect-Functions
Module to provide PowerShell functions that abstract Win32 API functions
HPxpat/pwndrop
Self-deployable file hosting service for red teamers, allowing to easily upload and share payloads over HTTP and WebDAV.
HPxpat/Set-AuditRule
Useful access control entries (ACE) on system access control list (SACL) of securable objects to find potential adversarial activity
HPxpat/sigma
Generic Signature Format for SIEM Systems
HPxpat/SocksOverRDP
Socks5 Proxy support for Remote Desktop Protocol / Terminal Services
HPxpat/Stormspotter
Azure Red Team tool for graphing Azure and Azure Active Directory objects
HPxpat/Tests