Pinned Repositories
ABPTTS
TCP tunneling over HTTP/HTTPS for web application servers
AlanFramework
A C2 post-exploitation framework
BeaconEye_C
bof-NetworkServiceEscalate
Abuses the Shared Logon Session ID Issue (Described [here](https://www.tiraniddo.dev/2020/04/sharing-logon-session-little-too-much.html) by the awesome James Forshaw) To Achieve System From NetworkService. Can be used as a "getsystem" as well
BYOVD
CS-Situational-Awareness-BOF
Situational Awareness commands implemented using Beacon Object Files
herpaderping
Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
HVNC
HVNC Client & Server | Coded in C++ (Fixed Tinynuke)
IIS-Raid
A native backdoor module for Microsoft IIS (Internet Information Services)
RemoteSamDecrypt
j0urney1's Repositories
j0urney1/BeaconEye_C
j0urney1/bof-NetworkServiceEscalate
Abuses the Shared Logon Session ID Issue (Described [here](https://www.tiraniddo.dev/2020/04/sharing-logon-session-little-too-much.html) by the awesome James Forshaw) To Achieve System From NetworkService. Can be used as a "getsystem" as well
j0urney1/BYOVD
j0urney1/CS-Situational-Awareness-BOF
Situational Awareness commands implemented using Beacon Object Files
j0urney1/RemoteSamDecrypt
j0urney1/ABPTTS
TCP tunneling over HTTP/HTTPS for web application servers
j0urney1/AlanFramework
A C2 post-exploitation framework
j0urney1/herpaderping
Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
j0urney1/HVNC
HVNC Client & Server | Coded in C++ (Fixed Tinynuke)
j0urney1/IIS-Raid
A native backdoor module for Microsoft IIS (Internet Information Services)
j0urney1/InfinityHook
Hook system calls, context switches, page faults and more.
j0urney1/CobaltStrike
CobaltStrike's source code
j0urney1/Inject-dll-by-Process-Doppelganging
Process Doppelgänging
j0urney1/InlineExecute-Assembly
InlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assembly execution as an alternative to Cobalt Strikes traditional fork and run execute-assembly module
j0urney1/kernel
j0urney1/mssqlproxy
mssqlproxy is a toolkit aimed to perform lateral movement in restricted environments through a compromised Microsoft SQL Server via socket reuse.
j0urney1/PortBender
TCP Port Redirection Utility
j0urney1/PPL_Sandboxer
j0urney1/reactos
A free Windows-compatible Operating System
j0urney1/reflectivepotato
MSFRottenPotato built as a Reflective DLL. Work in progress. Gotta love Visual C++
j0urney1/rewolf-wow64ext
Helper library for x86 programs that runs under WOW64 layer on x64 versions of Microsoft Windows operating systems.
j0urney1/Scrapy-
Microsoft Visual C++ 14.0
j0urney1/SharpRDP
Remote Desktop Protocol .NET Console Application for Authenticated Command Execution
j0urney1/spoolsystem
Print Spooler Named Pipe Impersonation for Cobalt Strike
j0urney1/tsh
Tiny SHell is an open-source UNIX backdoor.
j0urney1/unhook-bof
Remove API hooks from a Beacon process.
j0urney1/xencrypt
A PowerShell script anti-virus evasion tool