Pinned Repositories
adPEAS
Powershell tool to automate Active Directory enumeration.
AMSI_Rubeus_bypass
Use for Rubeus
BloodHound-Tools
Miscellaneous tools for BloodHound
cyphers
hat
HAT (Hashcat Automation Tool) - An Automated Hashcat Tool for common wordlists and rules to speed up the process of cracking hashes during engagements. Created for Linux based systems
hat-windows
A windows port of HAT - limited functionality.
RiskySPN
Detect and abuse risky SPNs
Snaffler
a tool for pentesters to help find delicious candy, by @l0ss and @Sh3r4 ( Twitter: @/mikeloss and @/sh3r4_hax )
sp00ks-git.github.io
unleashed-firmware
Flipper Zero Unleashed Firmware
sp00ks-git's Repositories
sp00ks-git/Responder-Windows
Responder Windows Version Beta
sp00ks-git/SharpByeBear
AppXSVC Service race condition - privilege escalation
sp00ks-git/Watson
Enumerate missing KBs and suggest exploits for useful Privilege Escalation vulnerabilities
sp00ks-git/ADModule
Microsoft signed ActiveDirectory PowerShell module
sp00ks-git/AmsiScanBufferBypass
Circumvent AMSI by patching AmsiScanBuffer
sp00ks-git/BetterSafetyKatz
Fork of SafetyKatz that dynamically fetches the latest pre-compiled release of Mimikatz directly from gentilkiwi GitHub repo, runtime patches signatures and uses SharpSploit DInvoke to PE-Load into memory.
sp00ks-git/BloodHound.py
A Python based ingestor for BloodHound
sp00ks-git/Doccou
A file pages counter
sp00ks-git/icmpsh
Simple reverse ICMP shell
sp00ks-git/MSBuildShell
MSBuildShell, a Powershell Host running within MSBuild.exe
sp00ks-git/NET-Obfuscate
Obfuscate ECMA CIL (.NET IL) assemblies to evade Windows Defender AMSI
sp00ks-git/powerglot
Powerglot encodes offensive powershell scripts using polyglots . Offensive security tool useful for stego-malware, privilege escalation, lateral movement, reverse shell, etc.
sp00ks-git/PowerLine
sp00ks-git/Powermad
PowerShell MachineAccountQuota and DNS exploit tools
sp00ks-git/ps1-toolkit
Obfuscated Penetration Testing PowerShell scripts
sp00ks-git/PSByPassCLM
Bypass for PowerShell Constrained Language Mode
sp00ks-git/PyFuscation
Obfuscate powershell scripts by replacing Function names, Variables and Parameters.
sp00ks-git/pywerview
A (partial) Python rewriting of PowerSploit's PowerView
sp00ks-git/SafetyKatz
SafetyKatz is a combination of slightly modified version of @gentilkiwi's Mimikatz project and @subtee's .NET PE Loader
sp00ks-git/SharpView
C# implementation of harmj0y's PowerView