jhony-alavez's Stars
HyperSine/how-does-SecureCRT-encrypt-password
Transferred from https://github.com/DoubleLabyrinth/how-does-SecureCRT-encrypt-password
topotam/PetitPotam
PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.
Mayyhem/SharpSCCM
A C# utility for interacting with SCCM
reveng007/Learning-EDR-and-EDR_Evasion
I will be uploading all the codes which I created with the help either opensource projects or blogs. This is a step by step EDR learning path for me.
jondonas/linux-exploit-suggester-2
Next-Generation Linux Kernel Exploit Suggester
The-Z-Labs/linux-exploit-suggester
Linux privilege escalation auditing tool
InteliSecureLabs/Linux_Exploit_Suggester
Linux Exploit Suggester; based on operating system release number
badsectorlabs/sccm-http-looter
Find interesting files stored on (System Center) Configuration Manager (SCCM/CM) shares via HTTP(s)
Hacker-Hermanos/Knowledge-Management-for-Offensive-Security-Professionals
Knowledge Management for Offensive Security Professionals Official Repository
Dec0ne/KrbRelayUp
KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default settings).
lgandx/Responder-Windows
Responder Windows Version Beta
Kevin-Robertson/Inveigh
.NET IPv4/IPv6 machine-in-the-middle tool for penetration testers
dirkjanm/mitm6
pwning IPv4 via IPv6
dirkjanm/PKINITtools
Tools for Kerberos PKINIT and relaying to AD CS
Unknow101/FuckThatPacker
A simple python packer to easily bypass Windows Defender
gatariee/ldrgen
Template-based generation of shellcode loaders
mgeeky/ElusiveMice
Cobalt Strike User-Defined Reflective Loader with AV/EDR Evasion in mind
3ndG4me/AutoBlue-MS17-010
This is just an semi-automated fully working, no-bs, non-metasploit version of the public exploit code for MS17-010
dazzyddos/HSC24RedTeamInfra
Slides and Codes used for the workshop Red Team Infrastructure Automation
RedSiege/Jigsaw
Hide shellcode by shuffling bytes into a random array and reconstruct at runtime
Hacking-Notes/RedTeam
This repo offers notes and resources on ethical hacking, covering information gathering, scanning, web hacking, exploitation, and Windows/Linux hacking.
ly4k/Certipy
Tool for Active Directory Certificate Services enumeration and abuse
Hackplayers/evil-winrm
The ultimate WinRM shell for hacking/pentesting
cube0x0/LdapSignCheck
Beacon Object File & C# project to check LDAP signing
garrettfoster13/sccmhunter
eladshamir/Whisker
Whisker is a C# tool for taking over Active Directory user and computer accounts by manipulating their msDS-KeyCredentialLink attribute, effectively adding "Shadow Credentials" to the target account.
burrowers/garble
Obfuscate Go builds
go-check/check
Rich testing for the Go language
kgretzky/evilginx2
Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication
subat0mik/Misconfiguration-Manager
Misconfiguration Manager is a central knowledge base for all known Microsoft Configuration Manager tradecraft and associated defensive and hardening guidance.