Pinned Repositories
DotNetDeserializationScanner
Scans for .NET Deserialization Bugs in .NET Assemblies
GetNTLMChallenge
Obtains a crackable hash for the current user account
GolangSocks5Server
A simple SOCKS5 server written in Go
GolangSSHServer
A standalone SSH server written in Go
OffensivePowerShellTasking
Run multiple PowerShell scripts concurrently in different app domains!
Random
Assorted scripts and one off things
RequestAADRefreshToken
SpoolSample
PoC tool to coerce Windows hosts authenticate to other machines via the MS-RPRN RPC interface. This is possible via other protocols as well.
tgscrack
Kerberos TGS_REP cracker written in Golang
UnmanagedPowerShell
Executes PowerShell from an unmanaged process
leechristensen's Repositories
leechristensen/SpoolSample
PoC tool to coerce Windows hosts authenticate to other machines via the MS-RPRN RPC interface. This is possible via other protocols as well.
leechristensen/Random
Assorted scripts and one off things
leechristensen/RequestAADRefreshToken
leechristensen/DotNetDeserializationScanner
Scans for .NET Deserialization Bugs in .NET Assemblies
leechristensen/GetNTLMChallenge
Obtains a crackable hash for the current user account
leechristensen/SharpDPAPI
SharpDPAPI is a C# port of some Mimikatz DPAPI functionality.
leechristensen/TribesRebirth
leechristensen/BloodHound
Six Degrees of Domain Admin
leechristensen/HELK
The Hunting ELK
leechristensen/mimikatz
A little tool to play with Windows security
leechristensen/PowerSploit
PowerSploit - A PowerShell Post-Exploitation Framework
leechristensen/Seatbelt
Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.
leechristensen/ACE
Automated, Collection, and Enrichment Platform
leechristensen/PSReflect-Functions
leechristensen/SharpShares
Enumerate all network shares in the current domain. Also, can resolve names to IP addresses.
leechristensen/red_team_telemetry
leechristensen/referencesource
Source from the Microsoft .NET Reference Source that represent a subset of the .NET Framework
leechristensen/skaffold
Easy and Repeatable Kubernetes Development
leechristensen/tribes-build-image
Docker image to build the Tribes source using the original build chain
leechristensen/WDACTools
A PowerShell module to facilitate building, configuring, deploying, and auditing Windows Defender Application Control (WDAC) policies
leechristensen/windows-itpro-docs
This is used for contributions to the Windows 10 content for IT professionals on docs.microsoft.com.
leechristensen/chronology
SpecterOps Historical Records
leechristensen/CS-Situational-Awareness-BOF
Situational Awareness commands implemented using Beacon Object Files
leechristensen/leechristensen.github.io
leechristensen/Mythic
A collaborative, multi-platform, red teaming framework
leechristensen/RpcView
RpcView is a free tool to explore and decompile Microsoft RPC interfaces
leechristensen/sandbox-attacksurface-analysis-tools
Set of tools to analyze Windows sandboxes for exposed attack surface.
leechristensen/SharpHound-1
C# Data Collector for BloodHound
leechristensen/SharpHoundCommon-1
Common library used by SharpHound.
leechristensen/SharpSearch
Search files for extensions as well as text within.