Pinned Repositories
adPEAS
Powershell tool to automate Active Directory enumeration.
APT-Hunter
APT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the sea of windows event logs to decrease the time to uncover suspicious activity
bootkit-samples
Bootkit sample for firmware attack
byeintegrity-uac
Bypass UAC by hijacking a DLL located in the Native Image Cache
byte_stinker
A PoC PE dumper designed to pull (potentially malicious) extra binaries stored in programs.
firmware-security-training
Katana-1
A Python Tool For google Hacking
lsarelayx
NTLM relaying for Windows made easy
MalwareDefenceScanner
MalwareDefenceScanner
PowerShell-Red-Team
Collection of PowerShell functions a Red Teamer may use to collect data from a machine
jack51706's Repositories
jack51706/adPEAS
Powershell tool to automate Active Directory enumeration.
jack51706/ADenum
AD Enum is a pentesting tool that allows to find misconfiguration through the the protocol LDAP and exploit some of those weaknesses with kerberos.
jack51706/AlphaGolang
IDApython Scripts for Analyzing Golang Binaries
jack51706/bazaar
Android security & privacy analysis for the masses
jack51706/covert-control
Google Drive, OneDrive and Youtube as covert-channels - Control systems remotely by uploading files to Google Drive, OneDrive, Youtube or Telegram
jack51706/DInjector
Collection of shellcode injection techniques packed in a D/Invoke weaponized DLL
jack51706/DonPAPI
Dumping DPAPI credz remotely
jack51706/EDRHunt
Scan installed EDRs and AVs on Windows
jack51706/Finger
A tool for recognizing function symbol
jack51706/FunWithServerless
jack51706/Fuzzing101
jack51706/GC2-sheet
GC2 is a Command and Control application that allows an attacker to execute commands on the target machine using Google Sheet and exfiltrate data using Google Drive.
jack51706/hashdb-ida
HashDB API hash lookup plugin for IDA Pro
jack51706/KaliIntelligenceSuite
Kali Intelligence Suite (KIS) shall aid in the fast, autonomous, central, and comprehensive collection of intelligence by executing standard penetration testing tools. The collected data is internally stored in a structured manner to allow the fast identification and visualisation of the collected information.
jack51706/melting-cobalt
A Cobalt Strike Scanner that retrieves detected Team Server beacons into a JSON object
jack51706/nosferatu
Lsass NTLM Authentication Backdoor
jack51706/ntfstool
Forensics tool for NTFS (parser, mft, bitlocker, deleted files)
jack51706/OffensiveRust
Rust Weaponization for Red Team Engagements.
jack51706/OffensiveVBA
This repo covers some code execution and AV Evasion methods for Macros in Office documents
jack51706/OPC-UA-attacks-POC
jack51706/Owfuzz
Owfuzz: a WiFi protocol fuzzing tool
jack51706/r2con2021_deobfuscation
Workshop Material on VM-based Deobfuscation
jack51706/riotpot
Resilient IoT and Operational Technology Honeypot
jack51706/SharpSystemTriggers
Collection of remote authentication triggers in C#
jack51706/Shellcode-Injection-Techniques
A collection of C# shellcode injection techniques. All techniques use an AES encrypted meterpreter payload. I will be building this project up as I learn, discover or develop more techniques. Some techniques are better than others at bypassing AV.
jack51706/Skrull
Skrull is a malware DRM, that prevents Automatic Sample Submission by AV/EDR and Signature Scanning from Kernel. It generates launchers that can run malware on the victim using the Process Ghosting technique. Also, launchers are totally anti-copy and naturally broken when got submitted.
jack51706/sleep_python_bridge
This project is 'bridge' between the sleep and python language. It allows the control of a Cobalt Strike teamserver through python without the need for for the standard GUI client. NOTE: This project is very much in BETA. The goal is to provide a playground for testing and is in no way an officially support feature. Perhaps this could be something added in the future to the core product.
jack51706/sliver
Adversary Emulation Framework
jack51706/TheMacHardeningScripts
Scripts to secure and harden Mac OS X
jack51706/WPBT-Builder
The simple UEFI application to create a Windows Platform Binary Table (WPBT) from the UEFI shell.