ashr
I used to be on the internet. Now i'm a shadow in a dark room sniffing everything off a trunk port
Pinned Repositories
c2framework
Various C2 Framework Dropper/Stager generator to incorporate into AtomicRedTeam.
COM-XSL-Load-InMem-DotNet
RCE through Microsoft.XMLDOM com object without touching disk
CVE-2017-8759-exploits
Two versions of CVE-2017-8759 exploits
dumptrack
.Net hack dump tracker
MuddyC3v1.0.1-
This is the MuddyWater APT C3 v1.0.1 Source
netrefject
Inject .Net payloads into other .Net assemblies on disk
no-username-telnet-bruter
Telnet bruter for systems with no username like some video conferencing devices including anti-bruteforce-detection-and-mitigation
pattern_create
C# version of metasploit's pattern_create.rb
vlan-hopper
Little utility written in c# to hop VLANs and try to get IPs from dhcp server (Cool for accessing Voice Vlans for arp spoof sniffing if the network is not secure)
wpscan-auto
Automated wpscans and email delivery of reports (For scanning multiple wordpress sites on a schedule, like through crontab)
ashr's Repositories
ashr/Venom
Venom - A Multi-hop Proxy for Penetration Testers
ashr/minhook
The Minimalistic x86/x64 API Hooking Library for Windows
ashr/red_team_tool_countermeasures
ashr/ms-teams-rce
ashr/pcileech
Direct Memory Access (DMA) Attack Software
ashr/SharpMapExec
ashr/byp4xx
Simple bash script to bypass "403 Forbidden" messages with well-known methods discussed in #bugbountytips
ashr/AQUARMOURY
My musings in C and offensive tooling
ashr/shellcode2exe_package
x64 Windows package of the shellcode2exe tool
ashr/KeeThief
Methods for attacking KeePass 2.X databases, including extracting of encryption key material from memory.
ashr/jarm
ashr/COM_Mapper
A tool to create COM class/interface relationships in neo4j
ashr/marshalsec
ashr/PhishingFromMS365API
A Couple of Python Scripts Leveraging MS365's GraphAPI to Send Custom Calendar Events / Emails from Cheap O365 Accounts
ashr/BurpSuite_403Bypasser
Burpsuite Extension to bypass 403 restricted directory
ashr/SaltedCaramel
Apfell implant written in C#.
ashr/CVE-2020-14750
PoC para las vulnerabilidades CVE-2020-14750 y cve-2020-14882
ashr/simpleO365PhishingTemplate
For research/demonstration only. Simple HTML only O365 phishing template
ashr/PoshC2
A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.
ashr/PS2EXE
Module to compile powershell scripts to executables
ashr/CVE-2020-16938
Bypassing NTFS permissions to read any files as unprivileged user.
ashr/Watson
Enumerate missing KBs and suggest exploits for useful Privilege Escalation vulnerabilities
ashr/APIunhooker
C++ function that will automagically unhook a specified Windows API
ashr/DeimosC2
DeimosC2 is a Golang command and control framework for post-exploitation.
ashr/SharpCrashEventLog
C# port of LogServiceCrash
ashr/Raccine
A Simple Ransomware Vaccine
ashr/shellphish
Phishing Tool for Instagram, Facebook, Twitter, Snapchat, Github
ashr/Fork-n-Run
ashr/MFASweep
A tool for checking if MFA is enabled on multiple Microsoft Services
ashr/DecryptRDCManager
.NET 4.0 Remote Desktop Manager Password Gatherer