Pinned Repositories
AggressorScripts
Collection of Aggressor scripts for Cobalt Strike 3.0+ pulled from multiple sources
ApplicationWhitelistBypassTechniques
A Catalog of Application Whitelisting Bypass Techniques
BlackWidow
A Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.
Cheatsheets
Penetration Testing/Security Cheatsheets
CobaltStrike-ToolKit
Some useful scripts for CobaltStrike
csfm
Cobalt Strike Field Manual - A quick reference for Windows commands that can be accessed in a beacon console.
GmailPersist
Gmail Knocker
kerberoast
PowerShell-Suite
My musings with PowerShell
SharpEDRChecker
Checks running processes, process metadata, Dlls loaded into your current process and the each DLLs metadata, common install directories, installed services and each service binaries metadata, installed drivers and each drivers metadata, all for the presence of known defensive products such as AV's, EDR's and logging tools.
harleyQu1nn's Repositories
harleyQu1nn/AggressorScripts
Collection of Aggressor scripts for Cobalt Strike 3.0+ pulled from multiple sources
harleyQu1nn/csfm
Cobalt Strike Field Manual - A quick reference for Windows commands that can be accessed in a beacon console.
harleyQu1nn/ApplicationWhitelistBypassTechniques
A Catalog of Application Whitelisting Bypass Techniques
harleyQu1nn/BlackWidow
A Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.
harleyQu1nn/CobaltStrike-ToolKit
Some useful scripts for CobaltStrike
harleyQu1nn/GmailPersist
Gmail Knocker
harleyQu1nn/PowerShell-Suite
My musings with PowerShell
harleyQu1nn/SharpEDRChecker
Checks running processes, process metadata, Dlls loaded into your current process and the each DLLs metadata, common install directories, installed services and each service binaries metadata, installed drivers and each drivers metadata, all for the presence of known defensive products such as AV's, EDR's and logging tools.
harleyQu1nn/kerberoast
harleyQu1nn/OddBallScripts
Random collection of scripts
harleyQu1nn/PenTestScripts
Scripts that are useful for me on pen tests
harleyQu1nn/PowerUpSQL
PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server
harleyQu1nn/3snake
Tool for extracting information from newly spawned processes
harleyQu1nn/CACTUSTORCH
CACTUSTORCH: Payload Generation for Adversary Simulations
harleyQu1nn/commando-vm
harleyQu1nn/cve-2019-19781
This is a tool published for the Citrix ADC (NetScaler) vulnerability. We are only disclosing this due to others publishing the exploit code first.
harleyQu1nn/Egress-Assess
Egress-Assess is a tool used to test egress data detection capabilities
harleyQu1nn/evilginx2
Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication
harleyQu1nn/EyeWitness
EyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.
harleyQu1nn/Internal-Monologue
Internal Monologue Attack: Retrieving NTLM Hashes without Touching LSASS
harleyQu1nn/Invoke-Phant0m
Windows Event Log Killer
harleyQu1nn/jquery.terminal
jQuery Terminal Emulator
harleyQu1nn/LOLBAS
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
harleyQu1nn/os-scripts
Personal Collection of Operating Systems Scripts
harleyQu1nn/p0wnedShell
PowerShell Runspace Post Exploitation Toolkit
harleyQu1nn/pasties
A collection of random bits of information common to many individual penetration tests, red teams, and other assessments
harleyQu1nn/ppdump-public
Protected Process (Light) Dump: Uses Zemana AntiMalware Engine To Open a Privileged Handle to a PP/PPL Process And Inject MiniDumpWriteDump() Shellcode
harleyQu1nn/pypykatz
Mimikatz implementation in pure Python
harleyQu1nn/SharpProcEnum
.NET tool for enumeration processes and dumping memory.
harleyQu1nn/windows-operating-system-archaeology
windows-operating-system-archaeology @Enigma0x3 @subTee