Pinned Repositories
.NET-Obfuscator
Lists of .NET Obfuscator (Free, Trial, Paid and Open Source )
Adalanche
Active Directory ACL Visualizer and Explorer - who's really Domain Admin?
adb
Adaptive Document Builder
ADHuntTool
official repo for the AdHuntTool (part of the old RedTeamCSharpScripts repo)
al-khaser
Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.
AndrewSpecial
AndrewSpecial, dumping lsass' memory stealthily and bypassing "Cilence" since 2019.
AndroSpy
An Android RAT that written in C# by me
SharpRDP
Remote Desktop Protocol .NET Console Application for Authenticated Command Execution
johnwax's Repositories
johnwax/SharpRDP
Remote Desktop Protocol .NET Console Application for Authenticated Command Execution
johnwax/Adalanche
Active Directory ACL Visualizer and Explorer - who's really Domain Admin?
johnwax/ADHuntTool
official repo for the AdHuntTool (part of the old RedTeamCSharpScripts repo)
johnwax/al-khaser
Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.
johnwax/AndroSpy
An Android RAT that written in C# by me
johnwax/bearparser
Portable Executable parsing library (from PE-bear)
johnwax/BlackMamba
C2/post-exploitation framework
johnwax/byeintegrity8-uac
Bypass UAC at any level by abusing the Program Compatibility Assistant with RPC, WDI, and more Windows components
johnwax/capstone
Capstone disassembly/disassembler framework: Core (Arm, Arm64, BPF, EVM, M68K, M680X, MOS65xx, Mips, PPC, RISCV, Sparc, SystemZ, TMS320C64x, Web Assembly, X86, X86_64, XCore) + bindings.
johnwax/CobaltStrikeReflectiveLoader
Cobalt Strike User-Defined Reflective Loader written in Assembly & C for advanced evasion capabilities.
johnwax/CredBandit
Proof of concept Beacon Object File (BOF) that uses static x64 syscalls to perform a complete in memory dump of a process and send that back through your already existing Beacon communication channel
johnwax/CVE-2021-1675
C# and Impacket implementation of CVE-2021-1675/PrintNightmare
johnwax/CVE-2021-1676
Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)
johnwax/CVE-2021-40444
CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit
johnwax/EDRs
johnwax/EternalBlueC
EternalBlue suite remade in C/C++ which includes: MS17-010 Exploit, EternalBlue vulnerability detector, DoublePulsar detector and DoublePulsar Shellcode & DLL uploader
johnwax/Ivy
Ivy is a payload creation framework for the execution of arbitrary VBA (macro) source code directly in memory. Ivy’s loader does this by utilizing programmatical access in the VBA object environment to load, decrypt and execute shellcode.
johnwax/johnwax
johnwax/M2TWEOP-library
Completely rewritten version of EOP
johnwax/MicrosoftWontFixList
A list of vulnerabilities or design flaws that Microsoft does not intend to fix. Since the number is growing, I decided to make a list. This list covers only vulnerabilities that came up in July 2021 (and SpoolSample ;-))
johnwax/Mobile-Security-Framework-MobSF
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
johnwax/OSINT_Inception-links
Current links from the OSINT Inception start-me project
johnwax/pe-bear
Portable Executable reversing tool with a friendly GUI
johnwax/PetitPotam
johnwax/PoC
johnwax/PrintNightmare
johnwax/ScareCrow
ScareCrow - Payload creation framework designed around EDR bypass.
johnwax/SigFlip
SigFlip is a tool for patching authenticode signed PE files (exe, dll, sys ..etc) without invalidating or breaking the existing signature.
johnwax/spawn
Cobalt Strike BOF that spawns a sacrificial process, injects it with shellcode, and executes payload. Built to evade EDR/UserLand hooks by spawning sacrificial process with Arbitrary Code Guard (ACG), BlockDll, and PPID spoofing.
johnwax/TangledWinExec
C# PoCs for investigation of Windows process execution techniques investigation