Pinned Repositories
cobalt_strike_extension_kit
Attempting to be an all in one repo for others' userful aggressor scripts as well as things we've found useful during Red Team Operations.
Exe2shell
Converts exe to shellcode.
Kali-Setup
Script for Kali that adds a bunch of tools and customizes it to be much better
keepnote
Quick and Dirty Penetration Testing Notes
mkhtaccess_red
Auto-generate an HTaccess for payload delivery -- automatically pulls ips/nets/etc from known sandbox companies/sources that have been seen before, and redirects them to a benign payload.
OSEP-Code-Snippets
A repository with my notable code snippets for Offensive Security's PEN-300 (OSEP) course.
Red-Team-Infrastructure-Wiki
Wiki to collect Red Team infrastructure hardening resources
YouMayPasser
You shall pass
josephkingstone's Repositories
josephkingstone/YouMayPasser
You shall pass
josephkingstone/ropci
So, you think you have MFA? AAD/ROPC/MFA bypass testing tool
josephkingstone/AssemblyHunter
josephkingstone/AtomPePacker
A Highly capable Pe Packer
josephkingstone/AWSome-Pentesting
My cheatsheet notes to pentest AWS infrastructure
josephkingstone/CheeseOunce
Coerce Windows machines auth via MS-EVEN
josephkingstone/cmstplua-uac-bypass
Cobalt Strike Beacon Object File for bypassing UAC via the CMSTPLUA COM interface.
josephkingstone/Defender_Exclusions-BOF
A BOF to determine Windows Defender exclusions.
josephkingstone/DumpThatLSASS
Dumping LSASS by Unhooking MiniDumpWriteDump by getting a fresh DbgHelp.dll copy from the disk , plus functions and strings obfuscation , it contains Anti-sandbox , if you run it under unperformant Virtual Machine you need to uncomment the code related to it and recompile.
josephkingstone/evilginx2-TTPs
Reverse engineered to remove IOCs, added Exchange Online Protection IP blacklist and bing-bot user-agent blocking, DNS configuration and notes on usage.
josephkingstone/Evilginx3-Phishlets
This repository provides penetration testers and red teams with an extensive collection of dynamic templates designed specifically for use with Evilginx3.
josephkingstone/EvilnoVNC
Ready to go Phishing Platform
josephkingstone/FileLessRemoteShellcode
Run Fileless Remote Shellcode directly in memory with Module Unhooking , Module Stomping, No New Thread. This repository contains the TeamServer and the Stager
josephkingstone/fileSearcher
A simple BOF (Beacon Object File) to search files in the system
josephkingstone/Freeze
Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods
josephkingstone/Freeze.rs
Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST
josephkingstone/gorecon
Initiate external reconnaissance, parse Nessus xml reports and more.
josephkingstone/Kerbeus-BOF
BOF for Kerberos abuse (an implementation of some important features of the Rubeus).
josephkingstone/LocklessBof
Lockless BOF
josephkingstone/NiCOFF
COFF and BOF Loader written in Nim
josephkingstone/Nuclei-Templates-Collection
Nuclei Templates Collection
josephkingstone/ObfLoader
MAC, IPv4, UUID shellcode Loaders and Obfuscators to obfuscate the shellcode and using some native API to converts it to it binary format and loads it.
josephkingstone/PPL-Duck
josephkingstone/RunOF
josephkingstone/RustHound
Active Directory data collector for BloodHound written in rust. 🦀
josephkingstone/ShadowSpray
A tool to spray Shadow Credentials across an entire domain in hopes of abusing long forgotten GenericWrite/GenericAll DACLs over other objects in the domain.
josephkingstone/SharpNTLMRawUnHide
C# version of NTLMRawUnHide
josephkingstone/SharpVeeamDecryptor
Decrypt Veeam database passwords
josephkingstone/SideLoadingDLL
josephkingstone/Suborner