Pinned Repositories
adPEAS
Powershell tool to automate Active Directory enumeration.
APT-Hunter
APT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the sea of windows event logs to decrease the time to uncover suspicious activity
bootkit-samples
Bootkit sample for firmware attack
byeintegrity-uac
Bypass UAC by hijacking a DLL located in the Native Image Cache
byte_stinker
A PoC PE dumper designed to pull (potentially malicious) extra binaries stored in programs.
firmware-security-training
Katana-1
A Python Tool For google Hacking
lsarelayx
NTLM relaying for Windows made easy
MalwareDefenceScanner
MalwareDefenceScanner
PowerShell-Red-Team
Collection of PowerShell functions a Red Teamer may use to collect data from a machine
jack51706's Repositories
jack51706/365-Stealer
365-Stealer is a phishing tool written in python3 which abused App registration to grant consent from victim which leads to Illicit Consent Grant Attack
jack51706/afl_ghidra_emu
jack51706/AUTO-EARN
一个利用OneForAll进行子域收集、Shodan API端口扫描、Xray漏洞Fuzz、Server酱的自动化漏洞扫描、即时通知提醒的漏洞挖掘辅助工具
jack51706/Backstab
A tool to kill antimalware protected processes
jack51706/Carbuncle
Tool for interacting with outlook interop during red team engagements
jack51706/charlotte
c++ fully undetected shellcode launcher ;)
jack51706/Coldfire
Golang malware development library
jack51706/DcRat
A simple remote tool written in C#. 一个简单的c#远控
jack51706/Dent
A framework for creating COM-based bypasses utilizing vulnerabilities in Microsoft's WDAPT sensors.
jack51706/DNSStager
Hide your payload in DNS
jack51706/Exploit-Development
Advanced Windows Exploitation/Offensive Security Exploitation Expert Preparation for Black Hat 2022
jack51706/FalconEye
jack51706/ghidra-evm
jack51706/hitb2021ams_deobfuscation
jack51706/IMAPLoginTester
A simple Python script that reads a text file with lots of e-mails and passwords, and tries to check if those credentials are valid by trying to login on IMAP servers.
jack51706/jarm_randomizer
This tool was open sourced as part of JARM Randomizer: Evading JARM Fingerprinting for HiTB Amsterdam 2021.
jack51706/KnockOutlook
A little tool to play with Outlook
jack51706/mac_apt
macOS (& ios) Artifact Parsing Tool
jack51706/ManagedInjector
A C# DLL injection library
jack51706/MicroBackdoor
Small and convenient C2 tool for Windows targets
jack51706/msynth
Code deobfuscation framework to simplify Mixed Boolean-Arithmetic (MBA) expressions
jack51706/Nebula
Cloud C2 Framework, which at the moment offers reconnaissance, enumeration, exploitation, post exploitation on AWS, but still working to allow testing other Cloud Providers and DevOps Components.
jack51706/osed-scripts
bespoke tooling for offensive security's Windows Usermode Exploit Dev course (OSED)
jack51706/r2dumpbin
A radare2 Python script to dump a raw IA32 binary to an NASM source file
jack51706/RedWarden
Cobalt Strike C2 Reverse proxy that fends off Blue Teams, AVs, EDRs, scanners through packet inspection and malleable profile correlation
jack51706/rocket-booster
🚀 Serverless reverse proxy and load balancer library built for Cloudflare Workers.
jack51706/SourceLeakHacker
:bug: A multi threads web application source leak scanner
jack51706/useful_random_stuff
Just some things that have some cool uses
jack51706/WebAliveScan
对目标域名进行快速的存活扫描、简单的指纹识别、目录扫描
jack51706/wowGrail
PoC: Rebuild A New Path Back to the Heaven's Gate (HITB 2021)