Pinned Repositories
ADExplorerSnapshot.py
ADExplorerSnapshot.py is an AD Explorer snapshot ingestor for BloodHound.
attack-on-pycrypto-elgamal
Attack on the ElGamal Implementation of PyCrypto
AutoApiSecret
加密版,应用id/机密不再可见
avcleaner
C/C++ source obfuscator for antivirus bypass
babelpod
Add line-in and Bluetooth input to the HomePod (or other AirPlay speakers); intended to run on Raspberry Pi.
br-notifier
BruteRatel webhook integration with Slack and Email
ld_library
Load dll library to process during process creation utilizing Early Bird APC Queue Code Injection on Windows
officedump
Dump document encryption password from Office process memory
RDP-keepalive
Sending simulated mouse moving event to virtual workspace to keep session alive
ROADtools
A collection of Azure AD tools for offensive and defensive security purposes
elephacking's Repositories
elephacking/officedump
Dump document encryption password from Office process memory
elephacking/ld_library
Load dll library to process during process creation utilizing Early Bird APC Queue Code Injection on Windows
elephacking/br-notifier
BruteRatel webhook integration with Slack and Email
elephacking/RDP-keepalive
Sending simulated mouse moving event to virtual workspace to keep session alive
elephacking/ROADtools
A collection of Azure AD tools for offensive and defensive security purposes
elephacking/ADExplorerSnapshot.py
ADExplorerSnapshot.py is an AD Explorer snapshot ingestor for BloodHound.
elephacking/C3
Custom Command and Control (C3). A framework for rapid prototyping of custom C2 channels, while still providing integration with existing offensive toolkits.
elephacking/CallMeWin32kDriver
Load your driver like win32k.sys
elephacking/Certipy
Tool for Active Directory Certificate Services enumeration and abuse
elephacking/certsync
Dump NTDS with golden certificates and UnPAC the hash
elephacking/CredBandit
Proof of concept Beacon Object File (BOF) that uses static x64 syscalls to perform a complete in memory dump of a process and send that back through your already existing Beacon communication channel
elephacking/EHole
EHole(棱洞)3.0 重构版-红队重点攻击系统指纹探测工具
elephacking/elephacking.github.io
elephacking/GetMail
利用NTLM Hash读取Exchange邮件
elephacking/GLaDOS-Voice-Assistant
DIY Voice Assistant based on the GLaDOS character from Portal video game series. Works with home assistant!
elephacking/GoBypass
Golang免杀生成工具,参考网上已有的免杀方式实现的半自动免杀马生成工具,需要本地安装Golang环境,支持多种参数与方式生成
elephacking/Ivy
Ivy is a payload creation framework for the execution of arbitrary VBA (macro) source code directly in memory. Ivy’s loader does this by utilizing programmatical access in the VBA object environment to load, decrypt and execute shellcode.
elephacking/kali-docker
This Kali Linux Docker container offers a full desktop experience by using the tightvncserver to provide a VNC connection to the container and novnc for simple VNC access with your browser.
elephacking/letItGo
Enumerate and check domains for Azure tenants
elephacking/malware-samples
A collection of malware samples caught by several honeypots i manage
elephacking/MockingBird
🚀AI拟声: 5秒内克隆您的声音并生成任意语音内容 Clone a voice in 5 seconds to generate arbitrary speech in real-time
elephacking/obsidian-clipper
A Chrome extension that easily clips selections to Obsidian
elephacking/openconnect-sso
Wrapper script for OpenConnect supporting Azure AD (SAMLv2) authentication to Cisco SSL-VPNs
elephacking/peas
Modified version of PEAS client for offensive operations
elephacking/PetitPotam
PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.
elephacking/Proxy-Function-Calls-For-ETwTI
The code is a pingback to the Dark Vortex blog: https://0xdarkvortex.dev/hiding-memory-allocations-from-mdatp-etwti-stack-tracing/
elephacking/rffmpeg
rffmpeg: remote SSH FFmpeg wrapper tool
elephacking/trivy
Scanner for vulnerabilities in container images, file systems, and Git repositories, as well as for configuration issues and hard-coded secrets
elephacking/unprotectnamedpipe
change the namepipe DACL to everyone
elephacking/vba-obfuscator
2018 School project - PoC of malware code obfuscation in Word macros