RobertDiep's Stars
knavesec/Max
Maximizing BloodHound. Max is a good boy.
CCob/lsarelayx
NTLM relaying for Windows made easy
dtmsecurity/bof_helper
Beacon Object File (BOF) Creation Helper
streaak/keyhacks
Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.
infosecn1nja/Red-Teaming-Toolkit
This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.
CCob/BeaconEye
Hunts out CobaltStrike beacons and logs operator command output
Tylous/SourcePoint
SourcePoint is a C2 profile generator for Cobalt Strike command and control servers designed to ensure evasion.
semgrep/semgrep
Lightweight static analysis for many languages. Find bug variants with patterns that look like source code.
ShutdownRepo/smartbrute
Password spraying and bruteforcing tool for Active Directory Domain Services
AutomatedLab/AutomatedLab
AutomatedLab is a provisioning solution and framework that lets you deploy complex labs on HyperV and Azure with simple PowerShell scripts. It supports all Windows operating systems from 2008 R2 to 2022, some Linux distributions and various products like AD, Exchange, PKI, IIS, etc.
christophetd/Adaz
:wrench: Deploy customizable Active Directory labs in Azure - automatically.
cfalta/MicrosoftWontFixList
A list of vulnerabilities or design flaws that Microsoft does not intend to fix. Since the number is growing, I decided to make a list. This list covers only vulnerabilities that came up in July 2021 (and SpoolSample ;-))
topotam/PetitPotam
PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.
ajpc500/BOFs
Collection of Beacon Object Files
threatexpress/malleable-c2
Cobalt Strike Malleable C2 Design and Reference Guide
p3nt4/RunDLL.Net
Execute .Net assemblies using Rundll32.exe
GrrrDog/weird_proxies
Reverse proxies cheatsheet
HomeAssistant-Mods/home-assistant-miele
Miele integration for Home assistant
Flangvik/SharpCollection
Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.
rvrsh3ll/FindFrontableDomains
Search for potential frontable domains
davidprowe/BadBlood
BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world. After BadBlood is ran on a domain, security analysts and engineers can practice using tools to gain an understanding and prescribe to securing Active Directory. Each time this tool runs, it produces different results. The domain, users, groups, computers and permissions are different. Every. Single. Time.
FuzzySecurity/Sharp-Suite
Also known by Microsoft as Knifecoat :hot_pepper:
InfosecMatter/default-http-login-hunter
Login hunter of default credentials for administrative web interfaces leveraging NNdefaccts dataset.
cobbr/Covenant
Covenant is a collaborative .NET C2 framework for red teamers.
NorthwaveSecurity/passwordstate-decryptor
PowerShell script that decrypts password entries from a Passwordstate server.