TheWover's Stars
flipperdevices/flipperzero-firmware
Flipper Zero firmware source code
OpenCTI-Platform/opencti
Open Cyber Threat Intelligence Platform
itm4n/PrivescCheck
Privilege Escalation Enumeration Script for Windows
ly4k/Certipy
Tool for Active Directory Certificate Services enumeration and abuse
topotam/PetitPotam
PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.
cube0x0/CVE-2021-1675
C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527
center-for-threat-informed-defense/adversary_emulation_library
An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.
klezVirus/inceptor
Template-Driven AV/EDR Evasion Framework
GhostPack/Certify
Active Directory certificate abuse.
Dec0ne/KrbRelayUp
KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default settings).
OmerYa/Invisi-Shell
Hide your Powershell script in plain sight. Bypass all Powershell security features
bats3c/DarkLoadLibrary
LoadLibrary for offensive operations
eladshamir/Whisker
Whisker is a C# tool for taking over Active Directory user and computer accounts by manipulating their msDS-KeyCredentialLink attribute, effectively adding "Shadow Credentials" to the target account.
GhostPack/PSPKIAudit
PowerShell toolkit for AD CS auditing based on the PSPKI toolkit.
serge1/ELFIO
ELFIO is a header-only C++ library for reading and generating ELF (Executable and Linkable Format) files.
optiv/Ivy
Ivy is a payload creation framework for the execution of arbitrary VBA (macro) source code directly in memory. Ivy’s loader does this by utilizing programmatical access in the VBA object environment to load, decrypt and execute shellcode.
GhostPack/ForgeCert
"Golden" certificates
hasherezade/process_ghosting
Process Ghosting - a PE injection technique, similar to Process Doppelgänging, but using a delete-pending file instead of a transacted file
D00MFist/Mystikal
macOS Initial Access Payload Generator
zer1t0/certi
ADCS abuser
D00MFist/PersistentJXA
Collection of macOS persistence methods and miscellaneous tools in JXA
xforcered/StandIn
StandIn is a small .NET35/45 AD post-exploitation toolkit
paranoidninja/Process-Instrumentation-Syscall-Hook
A simple program to hook the current process to identify the manual syscall executions on windows
tonghuaroot/Awesome-macOS-Red-Teaming
List of Awesome macOS Red Teaming Resources.
zodiacon/WinSpy
Enhanced version of the classic Spy++ tool
its-a-feature/Orchard
JavaScript for Automation (JXA) tool to do Active Directory enumeration.
n1nj4sec/pymemimporter
import pyd or execute PE all from memory using only pure python code and some shellcode tricks
netmeld/netmeld
A tool suite for use during system assessments.
hasherezade/libpeconv_and_detours_tpl
A template for projects using both libPeConv and MS Detours
HiraokaHyperTools/LibEnumRemotePreviousVersion
Invoke FSCTL_SRV_ENUMERATE_SNAPSHOTS for remote share.