Pinned Repositories
CVE-2023-23397-POC-Powershell
LOLBAS
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
PowerAL
A Powershell module that helps you identify AppLocker weaknesses
Powershell-ICMP
PowershellScripts
A collection of useful Powershell Scripts that I have created
RedTeamScripts
Just some random Red Team Scripts that can be useful
UltimateAppLockerByPassList
The goal of this repository is to document the most common techniques to bypass AppLocker.
api0cradle's Repositories
api0cradle/UltimateAppLockerByPassList
The goal of this repository is to document the most common techniques to bypass AppLocker.
api0cradle/LOLBAS
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
api0cradle/CVE-2023-23397-POC-Powershell
api0cradle/PowerAL
A Powershell module that helps you identify AppLocker weaknesses
api0cradle/RedTeamScripts
Just some random Red Team Scripts that can be useful
api0cradle/PowershellScripts
A collection of useful Powershell Scripts that I have created
api0cradle/Powershell-ICMP
api0cradle/AppLocker-Stuff
Just some random stuff for AppLocker
api0cradle/BGInfo
api0cradle/usernamecrafter
A C project that generates usernames based on input lists and format you decide yourself
api0cradle/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
api0cradle/trevorc2
TrevorC2 is a legitimate website (browsable) that tunnels client/server communications for covert command execution.
api0cradle/impacket
Impacket is a collection of Python classes for working with network protocols.
api0cradle/Windows-SignedBinary
api0cradle/dnsrecon
DNS Enumeration Script
api0cradle/zeroday-powershell
A PowerShell example of the Windows zero day priv esc
api0cradle/RegistrationFreeCOM
Inject DLL Prototype using Microsoft.Windows.ACTCTX COM Object
api0cradle/TREVORspray
TREVORspray is a modular password sprayer with threading, clever proxying, loot modules, and more!
api0cradle/ADExplorerSnapshot.py
ADExplorerSnapshot.py is an AD Explorer snapshot parser. It is made as an ingestor for BloodHound, and also supports full-object dumping to NDJSON.
api0cradle/api0cradle.github.io
api0cradle/DerbyCon2019
Code & Slides For DerbyCon 2019
api0cradle/WindowsScriptHostExtension
Extend WSH functionality with Registration-Free COM
api0cradle/CredMaster
Refactored & improved CredKing password spraying tool, uses FireProx APIs to rotate IP addresses, stay anonymous, and beat throttling
api0cradle/CS-Situational-Awareness-BOF
Situational Awareness commands implemented using Beacon Object Files
api0cradle/Go365
An Office365 User Attack Tool
api0cradle/MSOLSpray
A password spraying tool for Microsoft Online accounts (Azure/O365). The script logs if a user cred is valid, if MFA is enabled on the account, if a tenant doesn't exist, if a user doesn't exist, if the account is locked, or if the account is disabled.
api0cradle/MSOLSpray-py
A Python implementation of dafthack's MSOLSpray. A password spraying tool for Microsoft Online accounts (Azure/O365). The script logs if a user cred is valid, if MFA is enabled on the account, if a tenant doesn't exist, if a user doesn't exist, if the account is locked, or if the account is disabled.
api0cradle/o365spray
Username enumeration and password spraying tool aimed at Microsoft O365.
api0cradle/pre2k
api0cradle/spraycharles
Low and slow password spraying tool, designed to spray on an interval over a long period of time