Pinned Repositories
aad-sso-enum-brute-spray
POC of SecureWorks' recent Azure Active Directory password brute-forcing vuln
AADInternals
AADInternals PowerShell module for administering Azure AD and Office 365
adconnectdump
Dump Azure AD Connect credentials for Azure AD and Active Directory
BloodHoundQueries
ConfuserEx
An open-source, free protector for .NET applications
NET-Obfuscate
Obfuscate ECMA CIL (.NET IL) assemblies to evade Windows Defender AMSI
NimPackt-v1
Nim-based assembly packer and shellcode loader for opsec & profit
phantom-dll-hollower-poc
Phantom DLL hollowing PoC
RCE-Parser
TripleCross
A Linux eBPF rootkit with a backdoor, C2, library injection, execution hijacking, persistence and stealth capabilities.
fancysauced's Repositories
fancysauced/AADInternals
AADInternals PowerShell module for administering Azure AD and Office 365
fancysauced/adconnectdump
Dump Azure AD Connect credentials for Azure AD and Active Directory
fancysauced/BloodHound.py
A Python based ingestor for BloodHound
fancysauced/bloodyAD
BloodyAD is an Active Directory Privilege Escalation Framework
fancysauced/chisel
A fast TCP/UDP tunnel over HTTP
fancysauced/CloudPentestCheatsheets
This repository contains a collection of cheatsheets I have put together for tools related to pentesting organizations that leverage cloud providers.
fancysauced/CS-Situational-Awareness-BOF
fancysauced/DonPAPI
Dumping DPAPI credz remotely
fancysauced/donut
Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters
fancysauced/EDRSandblast
fancysauced/Ghostwriter
The SpecterOps project management and reporting engine
fancysauced/hate_crack
A tool for automating cracking methodologies through Hashcat from the TrustedSec team.
fancysauced/impacket
Impacket is a collection of Python classes for working with network protocols.
fancysauced/lsassy
Extract credentials from lsass remotely
fancysauced/MFASweep
A tool for checking if MFA is enabled on multiple Microsoft Services
fancysauced/nanodump
Dumping LSASS has never been so stealthy
fancysauced/ntlmv1-multi
NTLMv1 Multitool
fancysauced/PassTheCert
Proof-of-Concept tool to authenticate to an LDAP/S server with a certificate through Schannel
fancysauced/PetitPotam
fancysauced/pimpmykali
Kali Linux Fixes for Newly Imported VM's
fancysauced/PIVert
fancysauced/pywerview
A (partial) Python rewriting of PowerSploit's PowerView
fancysauced/pywhisker
Python version of the C# tool for "Shadow Credentials" attacks
fancysauced/ROADtools
The Azure AD exploration framework.
fancysauced/SharpCollection
Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.
fancysauced/Snaffler
a tool for pentesters to help find delicious candy, by @l0ss and @Sh3r4 ( Twitter: @/mikeloss and @/sh3r4_hax )
fancysauced/targetedKerberoast
Kerberoast with ACL abuse capabilities
fancysauced/trufflehog
Find credentials all over the place
fancysauced/Volumiser
fancysauced/zphisher
Automated Phishing Tool