Pinned Repositories
AggressorScripts
Random AggressorScript I've written
ArtifactKit
DrawOnMyBadge
Drawing on my LED Panel for a Badge
Invoke-Nanodump
HelpSystems Nanodump, but wrapped in powershell via Invoke-ReflectivePEInjection
NetNTLMtoSilverTicket
SpoolSample -> Responder w/NetNTLM Downgrade -> NetNTLMv1 -> NTLM -> Kerberos Silver Ticket
rdp-tunnel
Pre-compiled tools to tunnel TCP over RDP Connections
SocksLauncher
NotMedic's Repositories
NotMedic/NetNTLMtoSilverTicket
SpoolSample -> Responder w/NetNTLM Downgrade -> NetNTLMv1 -> NTLM -> Kerberos Silver Ticket
NotMedic/ArtifactKit
NotMedic/Invoke-Nanodump
HelpSystems Nanodump, but wrapped in powershell via Invoke-ReflectivePEInjection
NotMedic/LD06-Lidar-micropython
NotMedic/COMDumpster
COM
NotMedic/HelloWorld
.Net 4.0 x64 HelloWorld.exe
NotMedic/Certipy
Tool for Active Directory Certificate Services enumeration and abuse
NotMedic/DAFT
DAFT: Database Audit Framework & Toolkit
NotMedic/PSPPS
PowerShell Parallel Process Scanner
NotMedic/Rubeus
Trying to tame the three-headed dog.
NotMedic/vscode-m5stack-mpy
A extension to mange files for M5Stack micropython system
NotMedic/AES-PowerShellCode
Standalone version of my AES Powershell payload for Cobalt Strike.
NotMedic/CVE-2020-1472
PoC for Zerologon - all research credits go to Tom Tervoort of Secura
NotMedic/DLLHijackTest
DLL and PowerShell script to assist with finding DLL hijacks
NotMedic/linux-smart-enumeration
Linux enumeration tool for pentesting and CTFs with verbosity levels
NotMedic/magnifier0day
Windows 10 Privilege Escalation (magnifier.exe) via Dll Search Order Hijacking
NotMedic/marshalsec
NotMedic/nccfsas
Information released publicly by NCC Group's Full Spectrum Attack Simulation (FSAS) team.
NotMedic/notmedic.github.io
NotMedic/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
NotMedic/ppdump-public
Protected Process (Light) Dump: Uses Zemana AntiMalware Engine To Open a Privileged Handle to a PP/PPL Process And Inject MiniDumpWriteDump() Shellcode
NotMedic/Priv2Admin
Exploitation paths allowing you to (mis)use the Windows Privileges to elevate your rights within the OS.
NotMedic/PS-Base32EncodeDecode
Base32 Encode and Decode functions in Powershell
NotMedic/RedTeam-Tactics-and-Techniques
Red Teaming Tactics and Techniques
NotMedic/ROADtools
The Azure AD exploration framework.
NotMedic/rubeus2ccache
Extracts all base64 ticket data from a rubeus /dump file and converts the tickets to ccache files for easy use with other tools.
NotMedic/Set-ComputerOwner
Powershell Script to set a Computer Owner in AD
NotMedic/shadowwalker
NotMedic/SweetPotato
Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019
NotMedic/TokenStomp
C# implementation of the token privilege removal flaw discovered by @GabrielLandau/Elastic