Pinned Repositories
ackack
A program to monitor network traffic and detect unauthorized sessions.
AD-Attack-Defense
Attack and defend active directory using modern post exploitation adversary tradecraft activity
ADAPE-Script
Active Directory Assessment and Privilege Escalation Script
ADAudit
Windows PowerShell module to help in the auditing of Active Directory environments.
Amass
In-depth Attack Surface Mapping and Asset Discovery
getsploit
Command line utility for searching and downloading exploits
go-exploitdb
Tool for searching Exploits from Exploit Databases, etc.
nmap-vulners
NSE script based on Vulners.com API
OSCP
OSCP Study Guide
Red-Teaming-Toolkit
This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.
cjoan75's Repositories
cjoan75/Amass
In-depth Attack Surface Mapping and Asset Discovery
cjoan75/AppLocker-Guidance
Configuration guidance for implementing application whitelisting with AppLocker. #nsacyber
cjoan75/at-ps
Adversary Tactics - PowerShell Training
cjoan75/awesome-windows-domain-hardening
A curated list of awesome Security Hardening techniques for Windows.
cjoan75/buildkit-ng
New version of the buildkit repository
cjoan75/Empire
Empire is a PowerShell and Python post-exploitation agent.
cjoan75/Event-Forwarding-Guidance
Configuration guidance for implementing collection of security relevant Windows Event Log events by using Windows Event Forwarding. #nsacyber
cjoan75/Exchange-AD-Privesc
Exchange privilege escalations to Active Directory
cjoan75/flightsim
A utility to generate malicious network traffic and evaluate controls
cjoan75/nfr
A lightweight tool to score network traffic and flag anomalies
cjoan75/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
cjoan75/Pi-Hole-Lists
DNS-Block-Lists für Pi-Hole
cjoan75/PoisonHandler
lateral movement techniques that can be used during red team exercises
cjoan75/portapack-havoc
Custom firmware for the HackRF SDR + PortaPack H1 addon
cjoan75/poshkatz
PowerShell module for Mimikatz
cjoan75/PowerExfil
A collection of data exfiltration scripts for Red Team assessments.
cjoan75/PowerShellArsenal
A PowerShell Module Dedicated to Reverse Engineering
cjoan75/PSReflect-Functions
Module to provide PowerShell functions that abstract Win32 API functions
cjoan75/redteambins
Compiled binaries and ready code for Red Teaming
cjoan75/RedTeamPowershellScripts
Various PowerShell scripts that may be useful during red team exercise
cjoan75/ReverseTCP-Shell-Framework-is-a-lightweight-C2-PowerShell-script
I tested the CMD payload (XOR obfuscated) against a fully patched Win10 E endpoint (no EDR but that’s next) and no alarms tripped. This little framework has some awesome possibilities for getting chained into an attack sequence. Although this tool is listed as only a couple days old, I do remember testing it back in the spring and it wasn’t nearly as effective off the shelf.
cjoan75/Revoke-Obfuscation
PowerShell Obfuscation Detection Framework
cjoan75/Robber
Robber is open source tool for finding executables prone to DLL hijacking
cjoan75/Security-Tools
Security Tools
cjoan75/SIMP
A system automation and configuration management stack targeted toward operational flexibility and policy compliance.
cjoan75/sysmon-config
Sysmon configuration file template with default high-quality event tracing
cjoan75/vpn_client_gateway
Pi-Powered VPN Client Gateway: installation documentation and related files.
cjoan75/VulnerableService
Powershell script to create a vulnerable service, that can be easily used for privilege escalation
cjoan75/wafw00f
WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.
cjoan75/Windows-Privilege-Escalation-Labs
Windows Privilege Escalation Labs