Pinned Repositories
0day-wordpress-easy-smtp
this is mass scanner 0day wordpress easy smtp
3proxy
3proxy - tiny free proxy server
abrade
A fast Web API scraper written in C++ and built on Boost ASIO
Abusing_Weak_ACL_on_Certificate_Templates
Investigation about ACL abusing for Active Directory Certificate Services (AD CS)
Active-Directory-Exploitation
AllThingsSSRF
This is a collection of writeups, cheatsheets, videos, books related to SSRF in one single location
darkarmour
Windows AV Evasion
evilginx2
Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication
halosgate-ps
Cobalt Strike BOF that uses a custom ASM HalosGate & HellsGate syscaller to return a list of processes
Xeexe-TopAntivirusEvasion
Undetectable & Xor encrypting with custom KEY (FUD Metasploit Rat) bypass Top Antivirus like BitDefender,Malwarebytes,Avast,ESET-NOD32,AVG,... & Automatically Add ICON and MANIFEST to excitable
idfix007's Repositories
idfix007/Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
idfix007/android_hid
Use Android as Rubber Ducky against another Android device
idfix007/archives
Here is my arsenals
idfix007/automated_youtube_channel
Automated youtube that can scrape content, edit a compilation, and upload to youtube daily.
idfix007/Awesome-WAF
🔥 Everything about web-application firewalls (WAF).
idfix007/Beaconator
A beacon generator using Cobalt Strike and PEzor.
idfix007/BloodHound
Six Degrees of Domain Admin
idfix007/BOF.NET
A .NET Runtime for Cobalt Strike's Beacon Object Files
idfix007/BOFs
Cobalt Strike Beacon Object Files
idfix007/Bug-Bounty-Wordlists
A repository that includes all the important wordlists used while bug hunting.
idfix007/byob
An open-source post-exploitation framework for students, researchers and developers.
idfix007/commando-vm
Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@fireeye.com
idfix007/CVE-2021-3156
Sudo Baron Samedit Exploit
idfix007/CVE-2021-36934
C# PoC for CVE-2021-36934/HiveNightmare/SeriousSAM
idfix007/DarkLoadLibrary
LoadLibrary for offensive operations
idfix007/DefaultCreds-cheat-sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
idfix007/DesertFox
Implement load Cobalt Strike & Metasploit shellcode with golang
idfix007/ExecuteAssembly
Load/Inject .NET assemblies by; reusing the host (spawnto) process loaded CLR AppDomainManager, Stomping Loader/.NET assembly PE DOS headers, Unlinking .NET related modules, bypassing ETW+AMSI, avoiding EDR hooks via NT static syscalls (x64) and hiding imports by dynamically resolving APIs (hash).
idfix007/GadgetToJScript
A tool for generating .NET serialized gadgets that can trigger .NET assembly load/execution when deserialized using BinaryFormatter from JS/VBS/VBA based scripts.
idfix007/GTFOBins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
idfix007/Ladon
大型内网渗透扫描器&Cobalt Strike,Ladon7.2内置94个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
idfix007/metasploit-payloads
Unified repository for different Metasploit Framework payloads
idfix007/nishang
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
idfix007/PEASS-ng
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
idfix007/proxychains-ng
proxychains ng (new generation) - a preloader which hooks calls to sockets in dynamically linked programs and redirects it through one or more socks/http proxies. continuation of the unmaintained proxychains project. the sf.net page is currently not updated, use releases from github release page instead.
idfix007/Rafel-Rat
-------> RAFEL<------ Android Rat Written in Java With WebPanel For Controlling Victims...Hack Android Devices
idfix007/RedTeam-Tactics-and-Techniques
Red Teaming Tactics and Techniques
idfix007/RedTeamCSharpScripts
C# Script used for Red Team
idfix007/SysWhispers2BOF
Script to use SysWhispers2 direct system calls from Cobalt Strike BOFs
idfix007/WinPwnage
UAC bypass, Elevate, Persistence methods