Pinned Repositories
adPEAS
Powershell tool to automate Active Directory enumeration.
AMSI_Rubeus_bypass
Use for Rubeus
BloodHound-Tools
Miscellaneous tools for BloodHound
cyphers
hat
HAT (Hashcat Automation Tool) - An Automated Hashcat Tool for common wordlists and rules to speed up the process of cracking hashes during engagements. Created for Linux based systems
hat-windows
A windows port of HAT - limited functionality.
RiskySPN
Detect and abuse risky SPNs
Snaffler
a tool for pentesters to help find delicious candy, by @l0ss and @Sh3r4 ( Twitter: @/mikeloss and @/sh3r4_hax )
sp00ks-git.github.io
unleashed-firmware
Flipper Zero Unleashed Firmware
sp00ks-git's Repositories
sp00ks-git/hat
HAT (Hashcat Automation Tool) - An Automated Hashcat Tool for common wordlists and rules to speed up the process of cracking hashes during engagements. Created for Linux based systems
sp00ks-git/sp00ks-git.github.io
sp00ks-git/donut
Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters
sp00ks-git/o365recon
retrieve information via O365 and AzureAD with a valid cred
sp00ks-git/Osintgram
Osintgram is a OSINT tool on Instagram. It offers an interactive shell to perform analysis on Instagram account of any users by its nickname
sp00ks-git/pretender
Your MitM sidekick for relaying attacks featuring DHCPv6 DNS takeover as well as mDNS, LLMNR and NetBIOS-NS spoofing.
sp00ks-git/Rubeus
Trying to tame the three-headed dog.
sp00ks-git/Snaffler
a tool for pentesters to help find delicious candy, by @l0ss and @Sh3r4 ( Twitter: @/mikeloss and @/sh3r4_hax )
sp00ks-git/unleashed-firmware
Flipper Zero Unleashed Firmware
sp00ks-git/-Keyestudio-Solar-Tracking-Mod
Keyestudio Solar Tracking Modded Code for all kit parts (except LED) and actual serial outputs
sp00ks-git/ADRecon
ADRecon is a tool which gathers information about the Active Directory and generates a report which can provide a holistic picture of the current state of the target AD environment.
sp00ks-git/AzureADRecon
AzureADRecon is a tool which gathers information about the Azure Active Directory and generates a report which can provide a holistic picture of the current state of the target environment.
sp00ks-git/BloodHound
Six Degrees of Domain Admin
sp00ks-git/Egress-Assess
Egress-Assess is a tool used to test egress data detection capabilities
sp00ks-git/evilginx2
Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication
sp00ks-git/evilgophish
evilginx3 + gophish
sp00ks-git/flipper-zero-evil-portal
Evil portal app for the flipper zero + WiFi dev board
sp00ks-git/GraphRunner
A Post-exploitation Toolset for Interacting with the Microsoft Graph API
sp00ks-git/hashcat
World's fastest and most advanced password recovery utility
sp00ks-git/Invoke-Obfuscation
PowerShell Obfuscator
sp00ks-git/MFASweep
A tool for checking if MFA is enabled on multiple Microsoft Services
sp00ks-git/OffensiveNim
My experiments in weaponizing Nim (https://nim-lang.org/)
sp00ks-git/open-webui
User-friendly WebUI for LLMs (Formerly Ollama WebUI)
sp00ks-git/PoolParty
A set of fully-undetectable process injection techniques abusing Windows Thread Pools
sp00ks-git/Responder
Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.
sp00ks-git/sccmhunter
sp00ks-git/stable-diffusion-webui
Stable Diffusion web UI
sp00ks-git/TeamFiltration
TeamFiltration is a cross-platform framework for enumerating, spraying, exfiltrating, and backdooring O365 AAD accounts
sp00ks-git/WinPwn
Automation for internal Windows Penetrationtest / AD-Security
sp00ks-git/xencrypt
A PowerShell script anti-virus evasion tool