Skip to content

Latest commit

 

History

History
5722 lines (5512 loc) · 329 KB

resources-queue.md

File metadata and controls

5722 lines (5512 loc) · 329 KB

Tagged +

Issue 059 - Jan 2025

writeups

tools

  • joaoviictorti/coffeeldr
    • desc: A COFF Loader written in Rust
    • tags: c2,maldev
  • joaoviictorti/rustclr
    • desc: Host CLR and run .NET binaries using Rust
    • tags: maldev,c2
  • owasp-noir/noir
    • desc: Attack surface detector that identifies endpoints by static analysis
    • tags: web
  • blackorbird/APT_REPORT
    • desc: Interesting APT Report Collection And Some Special IOC
    • tags: hunt,blue
  • DreamSoule/ollvm17
    • desc: Obfuscation LLVM 17
    • tags: maldev
  • janoglezcampos/llvm-yx-callobfuscator
    • desc: LLVM plugin to transparently apply stack spoofing and indirect syscalls to Windows x64 native calls at compile time.
    • tags: maldev
  • dockur/macos
    • desc: OSX (macOS) inside a Docker container.
    • tags: macos,infra
  • Mayyhem/Maestro
    • desc: Abusing Intune for Lateral Movement over C2
    • tags: redteam,azure
  • eGenix/egenix-pyrun
    • desc: eGenix PyRun - Your friendly, lean, open source Python runtime
    • tags: dev
  • luchina-gabriel/OSX-PROXMOX
    • desc: Voilà, install macOS on ANY Computer! This is really and magic easiest way!
    • tags: macos,infra
  • Macmod/ldapx
    • desc: Flexible LDAP proxy that can be used to inspect & transform all LDAP packets generated by other tools on the fly.
    • tags: windows,redteam
  • chryzsh/linux_bof
    • desc: ELF Beacon Object File (BOF) Template
    • tags: c2,linux
  • logangoins/Cable
    • desc: .NET post-exploitation toolkit for Active Directory reconnaissance and exploitation
    • tags: windows,redteam
  • olafhartong/PockETWatcher
    • desc: a tiny program to consume from ETW providers for research
    • tags: windows,redteam
  • cisagov/ScubaGear
    • desc: Automation to assess the state of your M365 tenant against CISA's baselines
    • tags: azure,cloud
  • syumai/workers
    • desc: Go package to run an HTTP server on Cloudflare Workers.
    • tags: redteam
  • dobin/RedEdr
    • desc: Collect Windows telemetry for Maldev
    • tags: maldev,detection
  • dobin/SuperMega
    • desc: Stealthily inject shellcode into an executable
    • tags: maldev
  • WafflesExploits/Bloodhound-query-legacy2ce
    • desc: A Python based tool to convert custom queries from Legacy BloodHound to BloodHound CE format, with the option to directly upload them to the API or save them to a file for later use.
    • tags: redteam,utils
  • obfuscar/obfuscar
    • desc: Open source obfuscation tool for .NET assemblies
    • tags: maldev
  • LloydLabs/ntqueueapcthreadex-ntdll-gadget-injection
    • desc: This novel way of using NtQueueApcThreadEx by abusing the ApcRoutine and SystemArgument[0-3] parameters by passing a random pop r32; ret gadget can be used for stealthy code injection.
    • tags: maldev
  • NoahKirchner/speedloader
    • desc: Rust template/library for implementing your own COFF loader
    • tags: c2
  • Swayampadhy/CurveLock
    • desc: A mordern ransomware designed from scratch to infect faster and encrypt target contents using Elliptical Curve Cryptography
    • tags: apt,redteam,purpleteam

Issue 058 - Jan 2025

writeups

tools

  • zero2504/FrostLock-Injection
    • desc: FrostLock Injection is a freeze/thaw-based code injection technique that uses Windows Job Objects to temporarily freeze (suspend) a target process, inject shellcode, and then seamlessly resume (thaw) it.
    • tags: maldev
  • JayGLXR/MacOS-Stealer-in-Rust
    • desc: MacOS Stealer written in Rust. For Legal and Ethical Research Purposes Only.
    • tags: maldev,postex,macos
  • roadwy/DefenderYara
    • desc: Extracted Yara rules from Windows Defender mpavbase and mpasbase
    • tags: maldev
  • arnetheduck/nlvm
    • desc: LLVM-based compiler for the Nim language
    • tags: utils,maldev
  • RePRGM/Nimpacket
    • desc: A library for interacting with Windows through SMB written in Nim.
    • tags: utils,windows
  • RalfHacker/Kerbeus-BOF
    • desc: BOF for Kerberos abuse (an implementation of some important features of the Rubeus).
    • tags: windows,postex,redteam
  • xforcered/Being-A-Good-CLR-Host
    • desc: ICLRRuntimeHost based proof-of-concept for using Common Language Runtime (CLR) customizations in offensive .NET tradecraft
    • tags: maldev
  • jthack/cewlai
    • desc: ai-based domain name generation
    • tags: web,utils
  • kapellos/LNKSmuggler
    • desc: A Python script for creating .lnk (shortcut) files with embedded encoded data and packaging them into ZIP archives.
    • tags: phish
  • joaoviictorti/rustclr
    • desc: Host CLR and run .NET binaries using Rust
    • tags: maldev
  • jakehildreth/Locksmith
    • desc: A small tool built to find and fix common misconfigurations in Active Directory Certificate Services.
    • tags: windows,redteam
  • BlackSnufkin/LitterBox
    • desc: sandbox approach for malware developers and red teamers to test payloads against detection mechanisms before deployment
    • tags: maldev

Issue 057 - Nov 2024

writeups

tools

  • alufers/mitmproxy2swagger
    • desc: Automagically reverse-engineer REST APIs via capturing traffic
    • tags: web,utils
  • CICADA8-Research/Spyndicapped
    • desc: COM ViewLogger — new malware keylogging technique
    • tags: redteam
  • xforcered/MLOKit
    • desc: MLOps Attack Toolkit
    • tags: windows,redteam
  • safedv/RustPotato
    • desc: A Rust implementation of GodPotato — abusing SeImpersonate to gain SYSTEM privileges. Includes a TCP-based reverse shell and indirect NTAPI for various operations.
    • tags: windows,postex
  • safedv/RustVEHSyscalls
    • desc: A Rust port of LayeredSyscall — performs indirect syscalls while generating legitimate API call stack frames by abusing VEH.
    • tags: maldev

Issue 057 - Nov 2024

writeups

tools

  • safedv/RustVEHSyscalls
    • desc: Rust port of LayeredSyscall, designed to perform indirect syscalls while generating legitimate API call stack frames by abusing Vectored Exception Handling (VEH) to bypass user-land EDR hooks in Windows.
    • tags: maldev
  • safedv/RustiveDump
    • desc: LSASS memory dumper using only NTAPIs, creating a minimal minidump, built in Rust with no_std and independent of the C runtime (CRT). It can be compiled as shellcode (PIC), supports XOR encryption, and remote file transmission.
    • tags: maldev,redteam
  • Maldev-Academy/ExecutePeFromPngViaLNK
    • desc: Extract and execute a PE embedded within a PNG file using an LNK file.
    • tags: phish,redteam,maldev
  • NtDallas/KrakenMask
    • desc: Sleep obfuscation
    • tags: maldev
  • Cracked5pider/earlycascade-injection
    • desc: early cascade injection PoC based on Outflanks blog post
    • tags: maldev

Issue 056 - Nov 2024

writeups

tools

Issue 055 - Sep 2024

writeups

tools

  • mlcsec/Graphpython
    • desc: Modular cross-platform Microsoft Graph API (Entra, o365, and Intune) enumeration and exploitation toolkit
    • tags: redteam
  • Ludus
    • desc: Lab environment solution
    • tags: util
  • SecuraBV/Timeroast
    • desc: Timeroasting scripts by Tom Tervoort
    • tags: windows, exploit, redteam
  • gravitl/netmaker
    • desc: Netmaker makes networks with WireGuard. Netmaker automates fast, secure, and distributed virtual networks.
    • tags: infra
  • Cobaltlad/LSA_reg2pdf
    • desc: Dumping LSA secrets: a story about task decorrelation
    • tags: redteam

Issue 054 - Jun 2024

writeups

tools

  • system32 important files
    • desc: system32 important files
    • tags: windows, utils
  • spellshift/realm
    • desc: Realm is a cross platform Red Team engagement platform with a focus on automation and reliability.
    • tags: redteam, util
  • nbaertsch/AutoAppDomainHijack
    • desc: Automated .NET AppDomain hijack payload generation
    • tags: maldev
  • dmacvicar/terraform-provider-libvirt
    • desc: Terraform provider to provision infrastructure with Linux's KVM using libvirt
    • tags: lab, util
  • jfmaes/LazySign
    • desc: Create fake certs for binaries using windows binaries and the power of bat files
    • tags: maldev
  • jakobfriedl/BenevolentLoader
    • desc: Shellcode loader using direct syscalls via Hell's Gate and payload encryption.
    • tags: maldev
  • coremedic/IndirectProxyCall
    • desc: Proof of concept demonstrating a method of proxying syscalls indirectly
    • tags: maldev
  • sud0Ru/impacket-dcom
    • desc: Adjusted version of the impacket-dcomexec script to work against Windows 10
    • tags: windows, ad
  • 0xEr3bus/RdpStrike
    • desc: Positional Independent Code to extract clear text password from mstsc.exe using API Hooking via HWBP.
    • tags: redteam, ad
  • 0xsp-SRD/MDE_Enum
    • desc: comprehensive .NET tool designed to extract and display detailed information about Windows Defender exclusions and Attack Surface Reduction (ASR) rules without Admin privileges
    • tags: redteam, windows
  • An0nUD4Y/Evilginx-Phishing-Infra-Setup
    • desc: Evilginx Phishing Engagement Infrastructure Setup Guide
    • tags: phish, redteam
  • CCob/okta-terrify
    • desc: Okta Verify and Okta FastPass Abuse Tool
    • tags: postex, cloud
  • CICADA8-Research/RemoteKrbRelay
    • desc: Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework
    • tags: ad, relay, windows
  • dchrastil/ScrapedIn
    • desc: A tool to scrape LinkedIn without API restrictions for data reconnaissance
    • tags: utils, osint
  • dreadnode/rigging
    • desc: Lightweight LLM Interaction Framework
    • tags: llm
  • evilsocket/nerve
    • desc: stateless rag agent
    • tags: llm
  • Continue
    • desc: Amplified developers, automated development
    • tags: util,rag
  • erebe/wstunnel
    • desc: Tunnel all your traffic over Websocket or HTTP2 - Bypass firewalls/DPI - Static binary available
    • tags: utils, postex
  • fiddyschmitt/File-Tunnel
    • desc: Tunnel TCP connections through a file
    • tags: postex, utils
  • fkkarakurt/reconic
    • desc: A Powerful Network Reconnaissance Tool for Security Professionals
    • tags: osint
  • iamunixtz/FireHawk
    • desc: FireHawk: The Elite Firebase Security Testing Utility
    • tags: osint, recon
  • ipSlav/DirtyCLR
    • desc: An App Domain Manager Injection DLL PoC on steroids
    • tags: maldev
  • Kudaes/Dumpy
    • desc: Reuse open handles to dynamically dump LSASS.
    • tags: postex
  • Maldev-Academy/RemoteTLSCallbackInjection
    • desc: Utilizing TLS callbacks to execute a payload without spawning any threads in a remote process
    • tags: maldev
  • MayerDaniel/profiler-lateral-movement
    • desc: Lateral Movement via the .NET Profiler
    • tags: maldev, postex, phish
  • mlcsec/SharpGraphView
    • desc: Microsoft Graph API post-exploitation toolkit
    • tags: postex, osint
  • MrTuxx/OffensiveGolang
    • desc: A collection of offensive Go packages inspired by different Go repositories.
    • tags: maldev
  • netero1010/GhostTask
    • desc: A tool employs direct registry manipulation to create scheduled tasks without triggering the usual event logs.
    • tags: postex, persistence
  • p0dalirius/smbclient-ng
    • desc: smbclient-ng, a fast and user friendly way to interact with SMB shares.
    • tags: utils
  • redteamsocietegenerale/DLLirant
    • desc: DLLirant is a tool to automatize the DLL Hijacking researches on a specified binary.
    • tags: maldev
  • SafeBreach-Labs/DoubleDrive
    • desc: A fully-undetectable ransomware that utilizes OneDrive & Google Drive to encrypt target local files
    • tags: maldev, util
  • sokaRepo/CoercedPotatoRDLL
    • desc: Reflective DLL to privesc from NT Service to SYSTEM using SeImpersonateToken privilege
    • tags: privesc
  • srlabs/Certiception
    • desc: An ADCS honeypot to catch attackers in your internal network.
    • tags: lab, blue
  • theokwebb/C-from-Scratch
    • desc: A roadmap to learn C from Scratch
    • tags: training
  • umutcamliyurt/PingRAT
    • desc: PingRAT secretly passes C2 traffic through firewalls using ICMP payloads.
    • tags: maldev
  • vxCrypt0r/Voidgate
    • desc: A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfvenom) by performing on-the-fly decryption of individual encrypted assembly instructions, thus rendering memory scanners useless for that specific memory page.
    • tags: maldev
  • Wh1t3Rh1n0/SlackEnum
    • desc: A user enumeration tool for Slack.
    • tags: osint
  • whokilleddb/SOAPHound
    • desc: SOAPHound is a custom-developed .NET data collector tool which can be used to enumerate Active Directory environments via the Active Directory Web Services (ADWS) protocol.
    • tags: postex, windows
  • Welcome to Comprehensive Rust 🦀 - Comprehensive Rust 🦀
    • desc: Welcome to Comprehensive Rust 🦀 - Comprehensive Rust 🦀
    • tags: training
  • LOOBins - Living Off the Orchard: macOS Binaries
    • desc: LOOBins - Living Off the Orchard: macOS Binaries
    • tags: macos
  • DosX-dev/obfus.h
    • desc: Macro-header for compile-time C obfuscation (tcc, win x86/x64)
    • tags: maldev
  • ac3ss0r/obfusheader.h
    • desc: Obfusheader.h is a portable header file for C++14 compile-time obfuscation.
    • tags: maldev
  • lissy93/web-check
    • desc: 🕵️‍♂️ All-in-one OSINT tool for analysing any website
    • tags: web,recon

Issue 053 - Apr 2024

writeups

tools

  • aforensics/HiddenVM
    • desc: HiddenVM — Use any desktop OS without leaving a trace.
    • tags: redteam
  • SaadAhla/dropper
    • desc: Project that generates Malicious Office Macro Enabled Dropper for DLL SideLoading and Embed it in Lnk file to bypass MOTW
    • tags: phish
  • RedByte1337/GraphSpy
    • desc: Initial Access and Post-Exploitation Tool for AAD and O365 with a browser-based GUI
    • tags: phish, azure
  • xjasonlyu/tun2socks
    • desc: tun2socks - powered by gVisor TCP/IP stack
    • tags: utils
  • hmgle/graftcp
    • desc: A flexible tool for redirecting a given program's TCP traffic to SOCKS5 or HTTP proxy.
    • tags: utils
  • dunderhay/git-rotate
    • desc: Leveraging GitHub Actions to rotate IP addresses during password spraying attacks to bypass IP-Based blocking
    • tags: utils, spray
  • SySS-Research/azurenum
    • desc: Enumerate Microsoft Entra ID (Azure AD) fast
    • tags: azure
  • MultSec/MultCheck
    • desc: Identifies bad bytes from static analysis with any Anti-Virus scanner.
    • tags: maldev
  • wikiZ/RedGuard
    • desc: RedGuard is a C2 front flow control tool,Can avoid Blue Teams,AVs,EDRs check.
    • tags: utils, phish
  • xpn/CloudInject
    • desc: Okta misuse
    • tags: postex, redteam
  • dsnezhkov/shutter
    • desc: Windows Filtering Platform network controls
    • tags: util, postex, redteam
  • xforcered/ADOKit
    • desc: Azure DevOps Services Attack Toolkit
    • tags: azure

Issue 052 - Mar 2024

writeups

tools

Issue 051 - Mar 2024

writeups

tools

Issue 050 - Feb 2024

writeups

tools

  • waelmas/frameless-bitb
    • desc: A new approach to Browser In The Browser (BITB) without the use of iframes, allowing the bypass of traditional framebusters implemented by login pages like Microsoft and the use with Evilginx.
    • tags: phish, redteam
  • nodauf/GoMapEnum
    • desc: User enumeration and password bruteforce on Azure, ADFS, OWA, O365, Teams and gather emails on Linkedin
    • tags: windows, postex
  • NYAN-x-CAT/AsyncRAT-C-Sharp
    • desc: Open-Source Remote Administration Tool For Windows C# (RAT)
    • tags: windows
  • DebugPrivilege/InsightEngineering
    • desc: Hardcore Debugging
    • tags: re, maldev
  • rasta-mouse/CsWhispers
    • desc: Source generator to add D/Invoke and indirect syscall methods to a C# project.
    • tags: maldev
  • Slowerzs/ThievingFox
    • desc: collection of post-exploitation tools to gather credentials from various password managers and windows utilities.
    • tags: postex, windows
  • plerionhq/conditional-love
    • desc: An AWS metadata enumeration tool by Plerion
    • tags: cloud
  • spyr0-sec/AutomatedBadLab
    • desc: Scripts to provision vulnerable and testing environments using AutomatedLab
    • tags: utils, windows, lab
  • The-Z-Labs/bof-launcher
    • desc: Beacon Object File (BOF) launcher - library for executing BOF files in C/C++/Zig applications
    • tags: maldev, redteam, windows
  • Xre0uS/MultiDump
    • desc: MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.
    • tags: postex, windows
  • hoodoer/JS-Tap
    • desc: JavaScript payload and supporting software to be used as XSS payload or post exploitation implant to monitor users as they use the targeted application.
    • tags: phish, redteam
  • leandrofroes/gftrace
    • desc: A command line Windows API tracing tool for Golang binaries.
    • tags: utils

Issue 049 - Feb 2024

writeups

tools

  • zblurx/certsync
    • desc: Dump NTDS with golden certificates and UnPAC the hash
    • tags: windows
  • AlmondOffSec/PassTheCert
    • desc: Proof-of-Concept tool to authenticate to an LDAP/S server with a certificate through Schannel
    • tags: windows
  • netero1010/EDRSilencer
    • desc: A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server.
    • tags: windows
  • TheCyb3rAlpha/BobTheSmuggler
    • desc: "Bob the Smuggler": A tool that leverages HTML Smuggling Attack and allows you to create HTML files with embedded 7z/zip archive.
    • tags: maldev
  • unknownhad/CloudIntel
    • desc: This repo contains IOC, malware and malware analysis associated with Public cloud
    • tags: cloud, malware
  • Mr-Un1k0d3r/.NetConfigLoader
    • desc: .net config loader
    • tags: malware
  • The-Z-Labs/bof-launcher
    • desc: Beacon Object File (BOF) launcher - library for executing BOF files in C/C++/Zig applications
    • tags: c2
  • jacob-baines/concealed_position
    • desc: Bring your own print driver privilege escalation tool
    • tags: windows, exploit, maldev
  • Krook9d/PurpleLab
    • desc: PurpleLab is an efficient and readily deployable lab solution
    • tags: redteam, util
  • h4wkst3r/ADOKit
    • desc: Azure DevOps Services Attack Toolkit
    • tags: cloud
  • narfindustries/http-garden
    • desc: Differential testing and fuzzing of HTTP servers and proxies
    • tags: web, exploit
  • FalconForceTeam/SOAPHound
    • desc: SOAPHound is a custom-developed .NET data collector tool which can be used to enumerate Active Directory environments via the Active Directory Web Services (ADWS) protocol.
    • tags: windows, redteam

Issue 048 - Nov 2023

writeups

publish

tools

publish

  • dobin/avred
    • desc: Analyse your malware to surgically obfuscate it
    • tags: maldev, util
  • W01fh4cker/VcenterKit
    • desc: Vcenter综合渗透利用工具包 | Vcenter Comprehensive Penetration and Exploitation Toolkit
    • tags: redteam, cloud
  • nyxgeek/o365recon
    • desc: retrieve information via O365 and AzureAD with a valid cred
    • tags: cloud, redteam
  • CognisysGroup/SweetDreams
    • desc: Implementation of Advanced Module Stomping and Heap/Stack Encryption
    • tags: maldev
  • nicocha30/ligolo-ng
    • desc: An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
    • tags: redteam, util
  • x42en/sysplant
    • desc: Your syscall factory
    • tags: maldev
  • werdhaihai/AtlasReaper
    • desc: A command-line tool for reconnaissance and targeted write operations on Confluence and Jira instances.
    • tags: redteam, util
  • D00Movenok/BounceBack
    • desc: ↕️🤫 Stealth redirector for your red team operation security
    • tags: util, redteam
  • lem0nSec/ShellGhost
    • desc: A memory-based evasion technique which makes shellcode invisible from process start to end.
    • tags: maldev

Issue 047 - Oct 2023

writeups

publish

tools

publish

  • 0xthirteen/AssemblyHunter
    • desc: ClickOnce Abuse for Trusted Code
    • tags: redteam, windows
  • nyxgeek/teamstracker
    • desc: using graph proxy to monitor teams user presence
    • tags: redteam, windows
  • dwisiswant0/ipfuscator
    • desc: A blazing-fast, thread-safe, straightforward and zero memory allocations tool to swiftly generate alternative IP(v4) address representations in Go.
    • tags: utils, web
  • ShorSec/DllNotificationInjection
    • desc: A POC of a new “threadless” process injection technique that works by utilizing the concept of DLL Notification Callbacks in local and remote processes.
    • tags: maldev
  • pushsecurity/saas-attacks
    • desc: Offensive security drives defensive security. We're sharing a collection of SaaS attack techniques to help defenders understand the threats they face. #nolockdown
    • tags: cloud, redteam
  • EvanMcBroom/fuse-loader
    • desc: Load a dynamic library from memory using a fuse mount
    • tags: maldev
  • FoxIO-LLC/ja4
    • desc: JA4+ is a suite of network fingerprinting standards
    • tags: util, blueteam

Issue 046 - Sep 2023

writeups

publish

tools

  • vulncheck-oss/go-exploit
    • desc: A Go-based Exploit Framework
    • tags: util
  • TheD1rkMtr/UnhookingPatch
    • desc: Bypass EDR Hooks by patching NT API stub, and resolving SSNs and syscall instructions at runtime
    • tags: maldev
  • redskal/SharpAzbelt
    • desc: .NET port of Leron Gray's azbelt tool.
    • tags: windows, postex
  • JitPatro/sliver-snap
    • desc: Adversary Emulation Framework
    • tags: redteam, util
  • musana/fuzzuli
    • desc: fuzzuli is a url fuzzing tool that aims to find critical backup files by creating a dynamic wordlist based on the domain.
    • tags: web, recon
  • reveng007/DarkWidow
    • desc: Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird + Spawns a sacrificial Process as target process + (ACG+BlockDll) mitigation policy on spawned process + PPID spoofing + Api resolving from TIB + API hashing
    • tags: maldev
  • m8sec/CrossLinked
    • desc: LinkedIn enumeration tool to extract valid employee names from an organization through search engine scraping
    • tags: redteam, utils
  • hallazzang/syso
    • desc: 🔧 tool for embedding various type of resources in go Windows executable
    • tags: maldev, util
  • sufyandaredevil/MALWARE_DEV
    • desc: Repo containing different types of malware writing concepts
    • tags: maldev
  • mansk1es/GhostFart
    • desc: Leveraging NTAPI to grab NTDLL for unhooking without triggering "PspCreateProcessNotifyRoutine"
    • tags: maldev
  • plackyhacker/Peruns-Fart
    • desc: Perun's Fart (Slavic God's Luck). Another method for unhooking AV and EDR, this is my C# version.
    • tags: maldev
  • ihebski/DefaultCreds-cheat-sheet
    • desc: One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
    • tags: utils
  • frank2/packer-tutorial
    • desc: A tutorial on how to write a packer for Windows!
    • tags: maldev lsecqt/OffensiveCpp
    • desc: This repo contains C/C++ snippets that can be handy in specific offensive scenarios.
    • tags: maldev
  • mvelazc0/defcon27_csharp_workshop
    • desc: Writing custom backdoor payloads with C# - Defcon 27 Workshop
    • tags: maldev
  • moonD4rk/HackBrowserData
    • desc: Decrypt passwords/cookies/history/bookmarks from the browser. 一款可全平台运行的浏览器数据导出解密工具。
    • tags: redteam, util
  • g3tsyst3m/elevationstation
    • desc: elevate to SYSTEM any way we can! Metasploit and PSEXEC getsystem alternative
    • tags: windows, redteam
  • frkngksl/NimExec
    • desc: Fileless Command Execution for Lateral Movement in Nim
    • tags: maldev
  • persistent-security/hermes-the-messenger
    • desc: A PoC for achieving persistence via push notifications on Windows
    • tags: windows, redteam
  • WSP-LAB/FUGIO
    • desc: FUGIO: Automatic Exploit Generation for PHP Object Injection Vulnerabilities
    • tags: exploit, web

publish

  • arget13/DDexec
    • desc: A technique to run binaries filelessly and stealthily on Linux by "overwriting" the shell's process with another.
    • tags: redteam, linux, maldev
  • tastypepperoni/PPLBlade
    • desc: Protected Process Dumper Tool
    • tags: redteam, windows
  • Stage 0 to Hero
    • desc: Stage 0 to Hero
    • tags: redteam, infra
  • vulncheck-oss/go-exploit
    • desc: A Go-based Exploit Framework
    • tags: util
  • pushsecurity/saas-attacks
    • desc: Offensive security drives defensive security. We're sharing a collection of SaaS attack techniques to help defenders understand the threats they face. #nolockdown
    • tags: redteam, cloud
  • fkasler/cuddlephish
    • desc: Weaponized Browser-in-the-Middle (BitM) for Penetration Testers
    • tags: redteam, phish
  • ultrafunkamsterdam/undetected-chromedriver
    • desc: Custom Selenium Chromedriver | Zero-Config | Passes ALL bot mitigation systems (like Distil / Imperva/ Datadadome / CloudFlare IUAM)
    • tags: utils
  • jojonas/db_nmap
    • desc: Standalone Go implementation of Metasploit's "db_nmap" and "db_import" commands.
    • tags: utils

Issue 044 - Apr 2023

writeups

publish

tools

  • icyguider/NewPowerDNS
    • desc: Updated version of PowerDNS by @domchell. Adds support for transfers over DNS A records and a few other useful features.
    • tags: windows
  • malcomvetter/CSExec
    • desc: An implementation of PSExec in C#
    • tags: windows
  • DamonMohammadbagher/NativePayloads
    • desc: All my Source Codes (Repos) for Red-Teaming & Pentesting + Blue Teaming
    • tags: misc, utility, maldev
  • nmantani/archiver-MOTW-support-comparison
    • desc: MOTW research
    • tags: redteam, phish
  • b4rth0v5k1/EarlyBirdNTDLL
    • desc: early bird + ppid (c++)
    • tags: maldev
  • thiagopeixoto/massayo
    • desc: Massayo is a small proof-of-concept Rust library which removes AV/EDR hooks in a given system DLL
    • tags: maldev
  • med0x2e/vba2clr
    • desc: Running .NET from VBA
    • tags: maldev
  • NUL0x4C/AtomPePacker
    • desc: A Highly capable Pe Packer (c lang)
    • tags: maldev
  • SikretaLabs/BlueMap
    • desc: A Azure Exploitation Toolkit for Red Team & Pentesters
    • tags: cloud
  • TheD1rkMtr/Shellcode-Hide
    • desc: This repo contains : simple shellcode Loader , Encoders (base64 - custom - UUID - IPv4 - MAC), Encryptors (AES), Fileless Loader (Winhttp, socket)
    • tags: maldev
  • TheD1rkMtr/UnhookingPatch
    • desc: Bypass EDR Hooks by patching NT API stub, and resolving SSNs and syscall instructions at runtime
    • tags: maldev
  • improsec/BackupOperatorToolkit
    • desc: The BackupOperatorToolkit contains different techniques allowing you to escalate from Backup Operator to Domain Admin
    • tags: windows, exploit, redteam
  • reveng007/CheckHooks-n-load
    • desc: A Windows stager-cum-PELoader with a capability on Dynamically evading EDR hooks, as well as FUD till now (03/03/23), when Operator wants to Know the the Underlying functions Hooks and then craft Implant based on the previous condition.
    • tags: maldev
  • zblurx/dploot
    • desc: DPAPI looting remotely in Python
    • tags: windows, redteam, postex
  • 0xb11a1/yetAnotherObfuscator
    • desc: C# obfuscator that bypass windows defender
    • tags: maldev

publish

  • trustedsec/orpheus
    • desc: opsec oriented kerberoast
    • tags: redteam, windows
  • login-securite/DonPAPI
    • desc: Dumping DPAPI creds remotely
    • tags: windows, redteam
  • Maldev-Academy/EntropyReducer
    • desc: Reduce Entropy And Obfuscate Youre Payload With Serialized Linked Lists
    • tags: maldev
  • edoardottt/cariddi
    • desc: Take a list of domains, crawl urls and scan for endpoints, secrets, api keys, file extensions, tokens and more
    • tags: web
  • r4wd3r/Suborner
    • desc: Create an invisible machine account with administrative privileges
    • tags: windows, exploit, redteam
  • kyleavery/AceLdr
    • desc: Cobalt Strike UDRL for memory scanner evasion.
    • tags: maldev
  • antman1p/freyja
    • desc: Golang, Purple Team agent
    • tags: purpleteam
  • mxrch/gitfive
    • desc: 🐙 Track down GitHub users.
    • tags: osint
  • MarkoH17/Spray365
    • desc: Spray365 makes spraying Microsoft accounts (Office 365 / Azure AD) easy through its customizable two-step password spraying approach. The built-in execution plan features options that attempt to bypass Azure Smart Lockout and insecure conditional access policies.
    • tags: initaccess, spray, cloud
  • knight0x07/Lnk2Vbs
    • desc: A Python script that embeds Target VBS into LNK and when executed runs the VBS script from within.
    • tags: maldev, phish
  • praetorian-inc/noseyparker
    • desc: Nosey Parker is a command-line program that finds secrets and sensitive information in textual data and Git history.
    • tags: utility
  • knavesec/CredMaster
    • desc: Refactored & improved CredKing password spraying tool, uses FireProx APIs to rotate IP addresses, stay anonymous, and beat throttling
    • tags: spray, cloud
  • rkbennett/pybof
    • desc: Python module for running BOFs
    • tags: c2, redteam
  • garrettfoster13/pre2k
    • desc: query for the existence of pre-windows 2000 computer objects which can be leveraged to gain a foothold in a target domain
    • tags: windows, exploit
  • 0xdea/tactical-exploitation
    • desc: Modern tactical exploitation toolkit.
    • tags: framework, windows, exploit, redteam
  • CCob/ThreadlessInject
    • desc: Threadless Process Injection using remote function hooking.
    • tags: maldev
  • eversinc33/BouncyGate
    • desc: HellsGate in Nim, but making sure that all syscalls go through NTDLL.DLL (as in RecycledGate).
    • tags: maldev
  • rust-lang/rustlings
    • desc: 🦀 Small exercises to get you used to reading and writing Rust code!
    • tags: utility
  • NUL0x4C/AtomLdr
    • desc: A DLL loader with advanced evasive features
    • tags: maldev

Issue 043 - Mar 2023

writeups

publish

tools

  • RiccardoAncarani/TaskShell
    • desc: c# task scheduler for lateral movement
    • tags: window, redteam
  • Shell-Company/QRExfil
    • desc: This tool is a command line utility that allows you to convert any binary file into a QRcode movie. The data can then be reassembled visually allowing exfiltration of data in air gapped systems
    • tags: utility
  • codingo/simple
    • desc: simple wordlist generator
    • tags: recon, web
  • xpn/sccmwtf
    • desc: Microsoft Windows SCCM exploitation POC
    • tags: windows, redteam, exploit
  • werdhaihai/SharpAltShellCodeExec
    • desc: Alternative Shellcode Execution Via Callbacks in C# with P/Invoke
    • tags: maldev
  • snovvcrash/BOFs
    • desc: Beacon Object Files (not Buffer Overflows)
    • tags: c2
  • xnl-h4ck3r/waymore
    • desc: Find way more from the Wayback Machine!
    • tags: web, recon
  • kleiton0x00/Shelltropy
    • desc: A technique of hiding malicious shellcode via Shannon encoding.
    • tags: maldev
  • InitRoot/wodat
    • desc: Windows Oracle Database Attack Toolkit
    • tags: redteam
  • DavidBuchanan314/dlinject
    • desc: Inject a shared library (i.e. arbitrary code) into a live linux process, without ptrace
    • tags: linux, exploit

publish

Issue 042 - Mar 2023

writeups

publish

tools

  • warhorse/warhorse
    • desc: Infrastructure Automation
    • tags: utility
  • ax/apk.sh
    • desc: apk.sh makes reverse engineering Android apps easier, automating some repetitive tasks like pulling, decoding, rebuilding and patching an APK.
    • tags: mobile
  • google/osv-scanner
    • desc: Vulnerability scanner written in Go which uses the data provided by https://osv.dev
    • tags: utility
  • dr4k0nia/MurkyStrings
    • desc: A string obfuscator for .NET apps, built to evade static string analysis.
    • tags: maldev
  • CymulateResearch/Blindside
    • desc: Utilizing hardware breakpoints to evade monitoring by Endpoint Detection and Response platforms
    • tags: maldev
  • mgeeky/msi-shenanigans
    • desc: Proof of Concept code and samples presenting emerging threat of MSI installer files.
    • tags: redteam, windows, phish
  • gh0x0st/wanderer
    • desc: An open-source process injection enumeration tool written in C#
    • tags: maldev
  • namazso/linux_injector
    • desc: A simple ptrace-less shared library injector for x64 Linux
    • tags: maldev, linux
  • asluppiter/Somnium
    • desc: Script to test network prevention and detection capabilities.
    • tags: purpleteam, redteam, utility
  • D1rkMtr/ExplorerPersist
    • desc: Explorer Persistence technique : Hijacking cscapi.dll order loading path and writing our malicious dll into C:\Windows\cscapi.dll , when it's get loaded into the explorer process , our malicoius code get executed
    • tags: maldev
  • h4wkst3r/InvisibilityCloak
    • desc: Proof-of-concept obfuscation toolkit for C# post-exploitation tools
    • tags: maldev
  • Accenture/Codecepticon
    • desc: .NET/PowerShell/VBA Offensive Security Obfuscator
    • tags: maldev
  • mkaring/ConfuserEx
    • desc: An open-source, free protector for .NET applications
    • tags: maldev
  • C-Sto/BananaPhone
    • desc: It's a go variant of Hells gate! (directly calling windows kernel functions, but from Go!)
    • tags: maldev
  • S3cur3Th1sSh1t/Nim-RunPE
    • desc: A Nim implementation of reflective PE-Loading from memory
    • tags: maldev
  • Tw1sm/AesKrbKeyGen
    • desc: Generate AES128/256 Kerberos keys for an AD account using a plaintext password and Python3
    • tags: utility, windows
  • LordNoteworthy/al-khaser
    • desc: Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.
    • tags: maldev
  • sc0tfree/updog
    • desc: Updog is a replacement for Python's SimpleHTTPServer. It allows uploading and downloading via HTTP/S, can set ad hoc SSL certificates and use http basic auth.
    • tags: utility, web
  • TROUBLE-1/Vajra
    • desc: Vajra is a UI-based tool with multiple techniques for attacking and enumerating in the target's Azure and AWS environment. It features an intuitive web-based user interface built with the Python Flask module for a better user experience. The primary focus of this tool is to have different attacking techniques all at one place with web UI interfa…
    • tags: cloud
  • chvancooten/CloudLabsAD
    • desc: Terraform + Ansible deployment scripts for an Active Directory lab environment.
    • tags: utility
  • NetSPI/NetblockTool
    • desc: Find netblocks owned by a company
    • tags: web, recon
  • hakluke/hakip2host
    • desc: hakip2host takes a list of IP addresses via stdin, then does a series of checks to return associated domain names.
    • tags: recon
  • Qazeer/OffensivePythonPipeline
    • desc: Static standalone binaries for Linux and Windows (x64) of Python offensive tools. Compiled using PyInstaller, Docker for Windows, WSL2, and Make.
    • tags: redteam, utility
  • xnl-h4ck3r/xnLinkFinder
    • desc: A python tool used to discover endpoints (and potential parameters) for a given target
    • tags: recon, web, bounty
  • Stealerium/Stealerium
    • desc: Stealer + Clipper + Keylogger
    • tags: maldev

publish

  • deepinstinct/Dirty-Vanity
  • bw3ll/sharem
    • desc: SHAREM is a shellcode analysis framework, capable of emulating more than 12,000 WinAPIs and virutally all Windows syscalls. It also contains its own custom disassembler, with many innovative features, such as being able to show the deobfuscated disassembly of an encoded shellcode, or integrating emulation data to enhance the disassembly.
    • tags: utility, maldev
  • KINGSABRI/ServerlessRedirector
    • desc: Serverless Redirector in various cloud vendor for red team
    • tags: redteam, phish
  • jackmichalak/phishim
    • desc: Easy red team phishing with Puppeteer
    • tags: phish
  • Octoberfest7/Inline-Execute-PE
    • desc: Execute unmanaged Windows executables in CobaltStrike Beacons
    • tags: c2, redteam
  • Aetsu/OffensivePipeline
    • desc: OfensivePipeline allows you to download and build C# tools, applying certain modifications in order to improve their evasion for Red Team exercises.
    • tags: maldev, utility
  • mgeeky/ProtectMyTooling
    • desc: Multi-Packer wrapper letting us daisy-chain various packers, obfuscators and other Red Team oriented weaponry. Featured with artifacts watermarking, IOCs collection & PE Backdooring. You feed it with your implant, it does a lot of sneaky things and spits out obfuscated executable.
    • tags: maldev, utility
  • SygniaLabs/ScallOps
    • desc: infra / payload automation
    • tags: maldev, utility
  • Anof-cyber/PyCript
    • desc: Burp Suite extension that allows for bypassing client-side encryption using custom logic for manual and automation testing with Python and NodeJS. It enables efficient testing of encryption methods and identification of vulnerabilities in the encryption process.
    • tags: web, utility
  • xforcered/SQLRecon
    • desc: A C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation.
    • tags: windows, redteam
  • google/gcp_scanner
    • desc: gcp recon tool
    • tags: recon, cloud
  • AutomoxSecurity/iShelly
    • desc: A tool to generate macOS initial access vectors using Prelude Operator payloads
    • tags: macos, redteam, phish
  • yrutschle/sslh
    • desc: Applicative Protocol Multiplexer (e.g. share SSH and HTTPS on the same port)
    • tags: utility
  • ariary/Dogwalk-rce-poc
    • desc: 🐾Dogwalk PoC (using diagcab file to obtain RCE on windows)
    • tags: phish, windows, redteam
  • fr0gger/Unprotect_Submission
    • desc: Repository to publish your evasion techniques and contribute to the project
    • tags: maldev
  • optiv/Mangle
    • desc: Mangle is a tool that manipulates aspects of compiled executables (.exe or DLL) to avoid detection from EDRs
    • tags: maldev
  • Azure/aztfy
    • desc: A tool to bring existing Azure resources under Terraform's management
    • tags: utility, cloud

Issue 041 - Mar 2023

writeups

publish

tools

publish

  • daddycocoaman/azbelt
    • desc: AAD related enumeration in Nim
    • tags: windows, redteam
  • reveng007/SharpGmailC2
    • desc: Our Friendly Gmail will act as Server and implant will exfiltrate data via smtp and will read commands from C2 (Gmail) via imap protocol
    • tags: redteam
  • icyguider/MoreImpacketExamples
    • desc: More examples using the Impacket library designed for learning purposes.
    • tags: windows, pivot
  • elceef/subzuf
    • desc: a smart DNS response-guided subdomain fuzzer
    • tags: utility, recon
  • rad9800/WTSRM
    • desc: WTSRM
    • tags: maldev
  • ironmansoftware/psmsi
    • desc: Create MSIs using PowerShell.
    • tags: phish, utility
  • Flangvik/TeamFiltration
    • desc: TeamFiltration is a cross-platform framework for enumerating, spraying, exfiltrating, and backdooring O365 AAD accounts
    • tags: utility, cloud, redteam, recon

Issue 040 - Feb 2023

writeups

publish

tools

publish

  • assume-breach/Home-Grown-Red-Team
    • desc: redteam/malware related collection including harriet and highborn
    • tags: redteam, malware
  • arch4ngel/bl-bfg
    • desc: modular framework to perform brute-force attacks
    • tags: util
  • nodauf/GoMapEnum
    • desc: User enumeration and password bruteforce on Azure, ADFS, OWA, O365, Teams and gather emails on Linkedin
    • tags: cloud
  • capt-meelo/laZzzy
    • desc: laZzzy is a shellcode loader, developed using different open-source libraries, that demonstrates different execution techniques.
    • tags: maldev, framework
  • daem0nc0re/PrivFu
    • desc: Kernel mode WinDbg extension and PoCs for testing how token privileges work
    • tags: windows, privesc
  • X-C3LL/FreshyCalls-VBA.vba
    • desc: Retrieving SSN for syscalling in VBA following FreshyCalls technique
    • tags: windows, redteam, phish, malwardev

Issue 039 - Nov 2022

writeups

publish

tools

publish

  • Z4kSec/Masky
    • desc: Python library with CLI allowing to remotely dump domain user credentials via an ADCS without dumping the LSASS process memory
    • tags: windows, postex
  • sherlock-project/sherlock
    • desc: 🔎 Hunt down social media accounts by username across social networks
    • tags: osint
  • D1rkMtr/IORI_Loader
    • desc: UUID shellcode Loader with dynamic indirect syscall implementation, syscall number/instruction get resolved dynamicaly at runtime, and the syscall number/instruction get unhooked using Halosgate technique. Function address get resolved from the PEB by offsets and comparaison by hashes
    • tags: maldev
  • Accenture/Spartacus
    • desc: Spartacus DLL Hijacking Discovery Tool
    • tags: postex, maldev
  • FuzzySecurity/AdvSim.Compression
    • desc: Simple and sane compression wrapper library.
    • tags: maldev
  • mdsecactivebreach/DragonCastle
    • desc: A PoC that combines AutodialDLL lateral movement technique and SSP to scrape NTLM hashes from LSASS process.
    • tags: postex, windows
  • resyncgg/dacquiri
    • desc: A strong, compile-time enforced authorization framework for rust applications.
    • tags: util
  • anvilsecure/ulexecve
    • desc: ulexecve is a userland execve() implementation which helps you execute arbitrary ELF binaries on Linux from userland without the binaries ever having to touch storage. This is useful for red-teaming and anti-forensics purposes.
    • tags: postex, linux
  • projectdiscovery/katana
    • desc: A next-generation crawling and spidering framework.
    • tags: recon, osint, web
  • fr0gger/Awesome_Malware_Techniques
    • desc: This is a repository of resource about Malware techniques
    • tags: maldev
  • ccob/volumiser
    • desc: Utility for working with virtual machine images
    • tags: postex, windows, linux
  • mbrg/power-pwn
    • desc: A demo showing how to repurpose Microsoft-trusted executables, service accounts and cloud services to power a malware operation
    • tags: windows, cloud

Issue 038 - Oct 2022

writeups

publish

tools

  • Synzack/ldapper
    • desc: go ldap client
    • tags: util, windows
  • ayoubfathi/leaky-paths
    • desc: A collection of special paths linked to major web CVEs, known misconfigurations, juicy APIs ..etc. It could be used as a part of web content discovery, to scan passively for high-quality endpoints and quick-wins.
    • tags: web, recon
  • Ge0rg3/requests-ip-rotator
    • desc: A Python library to utilize AWS API Gateway's large IP pool as a proxy to generate pseudo-infinite IPs for web scraping and brute forcing.
    • tags: web, recon, util
  • ST1LLY/dc-sonar
    • desc: Analyzing AD domains for security risks related to user accounts
    • tags: windows, redteam

publish

  • p0dalirius/Coercer
    • desc: A python script to automatically coerce a Windows server to authenticate on an arbitrary machine through 9 methods.
    • tags: windows, redteam
  • daem0nc0re/AtomicSyscall
    • desc: Tools and PoCs for Windows syscall investigation.
    • tags: maldev
  • d3lb3/KeeFarceReborn
    • desc: A standalone DLL that exports databases in cleartext once injected in the KeePass process.
    • tags: windows, postex, redteam
  • Mr-Un1k0d3r/AMSI-ETW-Patch
    • desc: Patch AMSI and ETW
    • tags: maldev
  • Idov31/Sandman
    • desc: Sandman is a NTP based backdoor for red team engagements in hardened networks.
    • tags: redteam
  • sensepost/impersonate
    • desc: A windows token impersonation tool
    • tags: windows, redteam, postex
  • hosch3n/msmap
    • desc: Msmap is a Memory WebShell Generator.
    • tags: util
  • DISREL/Ring0VBA
    • desc: CVE-2018-6066 using VBA
    • tags: maldev, Nday
  • knavesec/max
    • desc: Maximizing BloodHound. Max is a good boy.
    • tags: windows, redteam, postex

Issue 037 - Oct 2022

writeups

publish

tools

  • HackmichNet/AzTokenFinder
    • desc: extract JWT (or JWT like looking data) from different processes, like PowerShell, Excel, Word or others
    • tags: windows, postex
  • D1rkMtr/ChTimeStamp
    • desc: Changing the Creation time and the Last Written time of a dropped file by the timestamp of other one , like the "kernel32.dll" timestamp
    • tags: maldev
  • m417z/winapiexec
    • desc: A small tool that allows to run WinAPI functions through command line parameters
    • tags: maldev
  • CCob/PinSwipe
    • desc: Smart Card PIN swiping DLL
    • tags: windows, redteam
  • Ge0rg3/requests-ip-rotator
    • desc: A Python library to utilize AWS API Gateway's large IP pool as a proxy to generate pseudo-infinite IPs for web scraping and brute forcing.
    • tags: utility
  • CrackerCat/evildll
    • desc: Malicious DLL (Reverse Shell) generator for DLL Hijacking
    • tags: maldev
  • cepxeo/dll4shell
    • desc: Shellcode launcher for AV bypass
    • tags: maldev
  • jazzpizazz/BloodHound.py-Kerberos
    • desc: A Python based ingestor for BloodHound
    • tags: windows, redteam
  • punk-security/dnsReaper
    • desc: dnsReaper - subdomain takeover tool for attackers, bug bounty hunters and the blue team!
    • tags: web, exploit
  • ORCx41/Syscallslib
    • desc: a library that automates some clean syscalls to make it easier to implement
    • tags: maldev
  • ORCx41/KnownDllUnhook
    • desc: Replace the .txt section of the current loaded modules from \KnownDlls\ to bypass edrs
    • tags: maldev
  • D1rkMtr/DumpThatLSASS
    • desc: Dumping LSASS by Unhooking MiniDumpWriteDump by getting a fresh DbgHelp.dll copy from the disk , plus functions and strings obfuscation , it contains Anti-sandbox , if you run it under unperformant Virtual Machine you need to uncomment the code related to it and recompile.
    • tags: windows, redteam, postex
  • smokeme/airstrike
    • desc: lite c2 poc
    • tags: redteam
  • D1rkMtr/UUIDRegistryShellcode
    • desc: Write and Hide each UUID in the char* array of UUIDS shellcode in a registry key value location as REG_SZ (the location could be different from the other), then retrieve them and assemble them in UUIDs char* array shellcode and Run it
    • tags: maldev
  • epi052/feroxfuzz
    • desc: A structure-aware HTTP fuzzing library
    • tags: web, recon
  • daem0nc0re/TangledWinExec
    • desc: C# PoCs for investigation of Windows process execution techniques
    • tags: maldev
  • redeye-framework/Redeye
    • desc: Collaborative pen testing framework
    • tags: utility
  • n0kovo/awesome-password-cracking
    • desc: A curated list of awesome tools, research, papers and other projects related to password cracking and password security.
    • tags: cracking
  • lkarlslund/ldapnomnom
    • desc: Anonymously bruteforce Active Directory usernames from Domain Controllers by abusing LDAP Ping requests (cLDAP)
    • tags: windows, redteam
  • D1rkMtr/MasqueradingPEB
    • desc: Maquerade any legitimate Windows binary by changing some fields in the PEB structure
    • tags: maldev

publish

  • soxoj/maigret
    • desc: 🕵️‍♂️ Collect a dossier on a person by username from thousands of sites
    • tags: osint, recon
  • projectdiscovery/asnmap
    • desc: Go CLI and Library for quickly mapping organization network ranges using ASN information.
    • tags: recon
  • PortSwigger/oauth-scan
    • desc: Burp Suite Extension useful to verify OAUTHv2 and OpenID security
    • tags: utility
  • fin3ss3g0d/evilgophish
    • desc: evilginx2 + gophish
    • tags: phish, redteam
  • silverhack/monkey365
    • desc: Monkey365 provides a tool for security consultants to easily conduct not only Microsoft 365, but also Azure subscriptions and Azure Active Directory security configuration reviews.
    • tags: cloud
  • iustin24/chameleon
    • desc: Content discovery by using wappalyzer's set of technology fingerprints alongside custom wordlists tailored to each detected technologies
    • tags: web, recon
  • nccgroup/scrying
    • desc: A tool for collecting RDP, web and VNC screenshots all in one place
    • tags: recon, utility
  • xRET2pwn/Teamsniper
    • desc: Teamsniper is a tool for fetching keywords in a Microsoft Teams such as (passwords, emails, database, etc.).
    • tags: redteam
  • blacklanternsecurity/offensive-azure
    • desc: Collection of offensive tools targeting Microsoft Azure
    • tags: cloud
  • memN0ps/srdi-rs
    • desc: Rusty Shellcode Reflective DLL Injection (sRDI)
    • tags: maldev
  • gkucherin/de4dot
    • desc: .NET deobfuscator and unpacker (with a control flow unflattener for DoubleZero added).
    • tags: maldev
  • optiv/Freeze
    • desc: Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods
    • tags: maldev
  • Mr-Un1k0d3r/ATP-PowerShell-Scripts
    • desc: Microsoft Signed PowerShell scripts
    • tags: windows, redteam
  • BishopFox/cloudfox
    • desc: Automating situational awareness for cloud penetration tests.
    • tags: cloud
  • ezra-buckingham/terry-the-terraformer
    • desc: A CLI for deploying red team infrastructure across mutliple cloud providers, all integrated with a virtual Nebula network, and full ELK integration
    • tags: utility, infrastructure

Issue 036 - Sep 2022

writeups

publish

tools

publish

Issue 035 - Aug 2022

writeups

publish

tools

  • redballoonsecurity/ofrak
    • desc: OFRAK: unpack, modify, and repack binaries.
    • tags: utility
  • sneakerhax/Arsenal
    • desc: Offensive security tools weaponized
    • tags: utility
  • D1rkMtr/FileLessRemoteShellcode
    • desc: Run Fileless Remote Shellcode directly in memory with Module Unhooking , Module Stomping, No New Thread. This repository contains the TeamServer and the Stager
    • tags: maldev

publish

  • secureworks/whiskeysamlandfriends
    • desc: GoldenSAML Attack Libraries and Framework
    • tags: cloud
  • httptoolkit/httptoolkit
    • desc: HTTP Toolkit is a beautiful & open-source tool for debugging, testing and building with HTTP(S) on Windows, Linux & Mac 🎉 Open an issue here to give feedback or ask for help.
    • tags: utility
  • hahwul/WebHackersWeapons
    • desc: ⚔️ Web Hacker's Weapons / A collection of cool tools used by Web hackers. Happy hacking , Happy bug-hunting
    • tags: web, utility
  • joelgmsec/evilnovnc
    • desc: Ready to go Phishing Platform
    • tags: phish, redteam
  • subglitch1/osripper
    • desc: AV evading OSX Backdoor and Crypter Framework
    • tags: mac, redteam, maldev

Issue 034 - July 2022

write ups

publish

notes

tools

publish

  • V3ded/ToolDump-v1
    • desc: Some of my custom "tools".
    • tags: maldev
  • N7WEra/BofAllTheThings
    • desc: Creating a repository with all public Beacon Object Files (BoFs)
    • tags: redteam, utility
  • Allevon412/TeamsImplant
    • desc: evasive, proxied-dll for MS Teams
    • tags: maldev, redteam
  • cipher387/Dorks-collections-list
    • desc: List of Github repositories and articles with list of dorks for different search engines
    • tags: utility
  • shogunlab/Sukoshi
    • desc: Sukoshi is a proof-of-concept Python/C++ implant that leverages the MQTT protocol for C2 and uses AWS IoT Core as infrastructure.
    • tags: maldev, redteam

notes

  • c-sto/bananaphone
    • desc: It's a go variant of Hells gate! (directly calling windows kernel functions, but from Go!)
    • tags: maldev
  • optiv/talon
    • desc: A password guessing tool that targets the Kerberos and LDAP services within the Windows Active Directory environment.
    • tags: windows
  • CorrieOnly/google-dorks
    • desc: collection of google dorks
    • tags: utility

Issue 033 - July 2022

write ups

publish

notes

tools

publish

notes

  • AdrianVollmer/PowerHub
    • desc: A post exploitation tool based on a web application, focusing on bypassing endpoint protection and application whitelisting
    • tags: windows, postex
  • xct/elevatedrv
    • desc: Simple Driver that elevates any process to SYSTEM
    • tags: windows, postex, redteam
  • cocomelonc/peekaboo
    • desc: Simple undetectable shellcode and code injector launcher example. Inspired by RTO malware development course.
    • tags: maldev
  • antonioCoco/SharPyShell
    • desc: SharPyShell - tiny and obfuscated ASP.NET webshell for C# web applications
    • tags: web, exploit, maldev
  • frkngksl/HintInject
    • desc: A PoC project for embedding shellcode to Hint/Name Table
    • tags: maldev
  • morph3/Windows-RPC-Backdoor
    • desc: Simple windows rpc server for research purposes only
    • tags: maldev
  • Luct0r/KerberOPSEC
    • desc: OPSEC safe Kerberoasting in C#
    • tags: windows, postex, redteam
  • abdulkadir-gungor/JPGtoMalware
    • desc: It embeds the executable file or payload inside the jpg file. The method the program uses isn't exactly called one of the steganography methods. For this reason, it does not cause any distortion in the JPG file. The JPG file size and payload do not have to be proportional.The JPG file is displayed normally in any viewing application or web appli…
    • tags: maldev
  • nick-frischkorn/SysWhispers-FunctionRandomizer
    • desc: Quick python script to replace the NtAPI functions within SysWhispers' assembly and header files with random strings
    • tags: maldev
  • Octoberfest7/XLL_Phishing
    • desc: XLL Phishing Tradecraft
    • tags: phish
  • DataDog/stratus-red-team
    • desc: ☁️ ⚡ Granular, Actionable Adversary Emulation for the Cloud
    • tags: utility, blue
  • cheat/cheatsheets
    • desc: Community-sourced cheatsheets
    • tags: resources
  • trickster0/OffensiveRust
    • desc: Rust Weaponization for Red Team Engagements.
    • tags: maldev
  • sherlocksecurity/VMware-CVE-2022-22954
    • desc: POC for VMWARE CVE-2022-22954
    • tags: web, exploit

Issue 032 - June 2022

writeups

Publish

Note

tools

Publish

Note

Issue 031 - May 2022

writeups

tools

Issue 030 - Apr 2022

writeups

tools

Issue 029 - Apr 2022

writeups

tools

Issue 028 - Feb 2022

writeups

tools

Issue 027 - Feb 2022

writeups

tools

Issue 026 - Jan 2022

writeups

tools

Issue 025 - Jan 2022

writeups

tools

Issue 024 - Dec 2021

writeups

tools

Issue 023 - Nov 2021

writeups

tools

Issue 022 - Nov 2021

writeups

tools

Issue 021 - Nov 2021

writeups

tools

Issue 020 - Oct 2021

writeups

tools

Issue 019 - Oct 2021

writeups

tools

Issue 018 - Oct 2021

writeups

tools

Issue 017 - Sep 2021

writeups

tools

Issue 016 - Sep 2021

writeups

tools

Issue 015 - Sep 2021

writeups

tools

Issue 014 - Aug 2021

writeups

tools

Issue 13 - Aug 2021 pt1

writeups

tools

Issue 12 - July 2021 pt2

writeups

tools

  • SharpImpersonation
    • desc: A User Impersonation tool - via Token or Shellcode injection
    • tags: windows, exploit, redteam
    • more: Intro Blog
  • ADHuntTool
    • desc: official report for the AdHuntTool (part of the old RedTeamCSharpScripts
    • tags: redteam
  • EDD
    • desc: .NET to enumerate domain data
    • tags: redteam
  • PlumHound
    • desc: Bloodhound for Blue and Purple Teams
    • tags: redteam
  • SpoolSploit
    • desc: Docker PrintNightmare
    • tags: exploit, windows
  • Nobelium-PdfDLRunAesShellcode
    • desc: A recreation of the "Nobelium" malware based on Microsofts Malware analysis - Part 1: PDF2Pwn
    • tags: phish, redteam
  • CS-BOFs
    • desc: collection of BOFs
    • tags: redteam
  • pybeacon
    • desc: collection of scripts for dealing with a beacon
    • tags: blue
  • PowerShellArmoury
    • desc: A PowerShell armoury for penetration testers or other random security guys
    • tags: windows, redteam
  • Phant0m
    • desc: Windows Event Log Killer
    • tags: windows, exploit, redteam
  • Vanara
    • desc: A set of .NET libraries for Windows implementing PInvoke calls to many native Windows APIs with supporting wrappers.
    • tags: maldev
  • Offensive VBA and XLS Entanglement
    • desc: Offensive VBA examples
    • tags: phish, redteam
    • more: intro blog
  • gotator
    • desc: Gotator is a tool to generate DNS wordlists through permutations.
    • tags: recon
  • awesome-powershell
    • desc: A curated list of delightful PowerShell modules and resources
    • tags: util
  • SharpSword
    • desc: Read the contents of DOCX files using Cobalt Strike's Execute-Assembly
    • tags: windows, redteam
  • SharpTransactedLoad
    • desc: Load .net assemblies from memory while having them appear to be loaded from an on-disk location.
    • tags: maldev
  • LoGiC.NET
    • desc: A more advanced free and open .NET obfuscator using dnlib.
    • tags: maldev
  • ScareCrow-CobaltStrike
    • desc: Cobalt Strike script for ScareCrow payloads
    • tags: redteam, maldev
  • bof-spawnSuspendedProcess
    • desc: CS BOF suspended state spawn
    • tags: redteam
  • redirect.rules
    • desc: Quick and dirty dynamic redirect.rules generator
    • tags: phish, redteam
  • PetitPotam
    • desc: PoC ntlm auth via MS-EFSRPC EfsRpcOpenFileRaw function
    • tags: windows, exploit
  • CVE-2021-3493
    • desc: priv esc poc
    • tags: linux, exploit
  • Awesome-CobaltStrike
    • desc: list of awesome cobalt strike resources
    • tags: redteam
  • DcRat
    • desc: simple c# implant / c2
    • tags: redteam
  • sns
    • desc: golang shortscan
    • tags: recon, web
  • violentfungus-c2
    • desc: Violent Fungus is a command and control (C2) software suite, providing red teams post-exploitation persistence and other juicy stuff
    • tags: redteam
  • BadAssMacros
    • desc: BadAssMacros - C# based automated Malicous Macro Generator.
    • tags: phish, redteam
  • hivenightmare
    • desc: unprotected hive exploitation
    • tags: windows, privesc
  • MMInject
    • desc: Kernel DLL Injector using NX Bit Swapping and VAD hide for hiding injected DLL
    • tags: maldev
  • PKINIT tools
    • desc: Tools for Kerberos PKINIT and relaying to AD CS
    • tags: windows, exploit, redteam
  • Windows Command-Line Obfuscation
  • GoPEInjection
    • desc: Golang PE injection on windows
    • tags: maldev
  • Cent
    • desc: Community edition nuclei templates, a simple tool that allows you to organize all the Nuclei templates offered by the community in one place
    • tags: web

Issue 12 - July 2021 pt1

writeups

tools

  • The Extended BApp Store
    • desc: One stop shop for burp extensions
    • tags: web
  • CVE-2021-3156 LPE POC (kill sudo)
    • desc: Python LPE POC
    • tags: privesc, linux
  • dnMerge
    • desc: A lightweight .NET assembly dependency merger that uses dnLib and 7zip's LZMA SDK for compressing dependant assemblies.
    • tags: maldev
    • more: dnMerge intro
  • Print Nightmare
    • desc: C++ version of PrintNightmare
    • tags: windows, exploit
  • Impacket Print Nightmare
    • desc: impacket version of PrintNightmare
    • tags: windows, exploit
  • Injector
    • desc: Complete arsenal of memory injection techniques
    • tags: maldev
  • Invoke-Nightmare
    • desc: powershell PrintNightmare
    • tags: windows, exploit
  • Docker-PrintNightmare
    • desc: docker image for PrintNightmare
    • tags: windows, exploit
  • spoofing-office-macro
    • desc: PoC of a VBA macro spawning a process with a spoofed parent and command line.
    • tags: redteam, phish
  • bflat
    • desc: C# as you know it but with Go-inspired tooling
    • tags: maldev
  • PayloadAutomation
  • Evasor
    • desc: A tool to be used in post exploitation phase for blue and red teams to bypass APPLICATIONCONTROL policies
    • tags: redteam, windows, exploit, maldev
  • Backstab
    • desc: A tool to kill antimalware protected processes
    • tags: maldev
  • InlineExecute-Assembly
    • desc: BOF to perform in process .NET assembly execution
    • tags: redteam
  • Invoke-BuildAnonymousSMBServer
    • desc: Use to build an anonymous SMB file server.
    • tags: windows, utils
  • TokenTactics
    • desc: Azure JWT Token Manipulation Toolset
    • tags: exploit, cloud
  • gMSADumper
    • desc: Reads any gMSA password blobs the user can access and parses the values.
    • tags: redteam
  • msspray.py
    • desc: Password attacks and MFA validation against various endpoints in Azure and Office 365
    • tags: redteam, windows, exploit
  • SharpPhish
    • desc: outlook COM objects to create convincing phishing emails without the user noticing
    • tags: redteam, phish
  • hakrawlerx8chain
    • desc: wrapper around hakrawler that implements data sanitization and parameter discovery (x8)
    • tags: web, recon
  • x8
    • desc: Rust-based parameter discovery tool
    • tags: web, recon, exploit

Issue 11 - June 2021 pt1

writeups

tools

  • polkadots
  • pywerview
    • A (partial) Python rewriting of PowerSploit's PowerView
    • tags: windows
  • StandIn
    • StandIn is a small .NET35/45 AD post-exploitation toolkit
    • tags: windows, post, redteam
  • hiding-your-syscalls
    • Detection bypass for using SysCalls in loaded copy of NTDLL
    • tags: maldev
  • ForgeCert
    • "Certified Pre-Owned: Abusing Active Directory Certificate Services" tool
    • tags: windows, redteam
  • sRDI
    • Shellcode implementation of Reflective DLL Injection. Convert DLLs to position independent shellcode
    • tags: maldev
  • transacted_hollowing
    • Transacted Hollowing - a PE injection technique, hybrid between ProcessHollowing and ProcessDoppelgänging
    • tags: maldev
  • Zolom
    • C# Executable with embedded Python that can be used reflectively to run python code on systems without Python installed
    • tags: maldev
  • SharpUnhooker
    • C# Based Universal API Unhooker
    • tags: maldev
  • openedr
    • Open EDR public repository
    • tags: maldev, redteam
  • SharpWebServer
    • Red Team oriented C# Simple HTTP & WebDAV Server with Net-NTLM hashes capture
    • tags: windows, exploit, redteam
  • KnockOutlook
    • A little tool to play with Outlook
    • tags: windows, post, redteam
  • siemsframework
    • MultiSIEM Modular Python3 Attack Framework
    • tags: exploit
  • page-fetch
    • Fetch web pages using headless Chrome, storing all fetched resources including JavaScript files. Run arbitrary JavaScript on many web pages and see the returned values
    • tags: exploit, web
  • HookDump
    • Security product hook detection
    • tags: maldev
  • Whisker
    • manipulating their msDS-KeyCredentialLink attribute, effectively adding "Shadow Credentials" to the target account.
    • tags: windows, redteam
  • CornerShot
  • shosubgo
    • Small tool to Grab subdomains using Shodan api.
    • tags: recon
  • dementor
  • SharpHose
    • Asynchronous Password Spraying Tool in C# for Windows Environments
    • tags: windows, exploit, redteam
  • worawit/CVE-2021-3156
    • desc: Sudo Baron Samedit Exploit
    • tags: linux, privesc
  • ADCSPwn
    • desc: A tool to escalate privileges in an active directory network by coercing authenticate from machine accounts and relaying to the certificate service.
    • tags: windows, privesc, exploit, redteam

Issue 10 - May 2021 pt2

writeups

tools

  • DomainBorrowingC2
    • method to hide C2 traffic using CDN
    • tags: windows, redteam
  • AMSI-Provider
    • A fake AMSI Provider which can be used for persistence.
    • tags: windows, redteam
  • Suspending-Techniques
    • Comparing, discussing, and bypassing various techniques for suspending and freezing processes on Windows.
    • tags: maldev
  • UnhookMe
    • Windows API resolver & unhooker addressing problem of invoking unmonitored system calls
    • tags: maldev
  • SharpRDPDump
    • Create a minidump of TermService for clear text pw extraction
    • tags: windows
  • SimulateInternetZoneTest.ps1
    • SmartScreen evasion because Mark-of-the-Web (MOTW) cannot be applied to non NTFS volumes via ISO/IMG as a delivery mechanism
    • tags: redteam
  • vCenter RCE PoC (CVE-2021-21985)
  • Candy Potato (Caramelized Juicy Potato)
    • Pure C++, weaponized, fully automated implementation of RottenPotatoNG
    • tags: windows, exploit
  • CheeseTools
    • Tools for Lateral Movement/Code Execution (based on Rasta's MiscTools)
    • tags: windows, exploit
  • SyscallAmsiScanBufferBypass
    • AmsiScanBufferBypass using D/Invoke
    • tags: windows, maldev
  • whoamsi
    • An effort to track security vendors' use of Microsoft's Antimalware Scan Interface
    • tags: windows, exploit
  • forkatz
    • SeTrustedCredmanAccessPrivilege credential dump
    • tags: windows, post

Issue 9 - May 2021 pt1

writeups

tools

  • SharpNamedPipePTH
    • Pass the Hash to a named pipe for token Impersonation
    • tags: windows, post
  • Nebula
    • Cloud C2 Framework, which at the moment offers reconnaissance, enumeration, exploitation, post exploitation on AWS
    • tags: cloud
  • adsec
    • An introduction to Active Directory security
    • tags: windows, exploit, homelab
  • SharpTransactedLoad
    • Load .net assemblies from memory while having them appear to be loaded from an on-disk location.
    • tags: windows, maldev
  • Awesome_Firebase_DomainFront
    • Firebase Domain Front Code
    • tags: redteam
  • NautilusProject
    • Collection of weird ways to execute unmanaged code in .NET
    • tags: windows, maldev
  • rewolf-wow64ext
    • library for x86 programs that runs under WOW64 layer on x64 windows
    • tags: windows, maldev
  • DomainBorrowing
    • new method to hide your C2 traffic with CDN to circumvent censorship
    • tags: redteam
  • RunasCs
    • RunAs C#
    • tags: windows, post
  • SharpNukeEventLog
    • nuke that event log using some epic dinvoke fu
    • tags: windows, malwaredewv
  • Dent
    • framework for creating COM-based bypasses utilizing vulnerabilities in Microsoft's WDAPT sensors
    • tags: windows, maldev
  • charlotte
    • c++ fully undetected shellcode launcher
    • tags: maldev

Issue 8 - Apr 2021 pt1

writeups

tools

  • cook
    • A customizable wordlist and password generator.
    • tags: utility
  • lunar
    • DLL mapping library that supports mapping directly from memory
    • tags: maldev
  • kiterunner
    • Contextual content discovery
    • tags: recon, web
  • NPK
    • AWS serverless distributed hash cracking platform
    • tags: cracking
  • PyMailSniper
    • Python port of MailSniper
    • tags: windows, redteam, phish
  • dnsx
    • dnsprobe sucessor
    • tags: web, recon
  • EvasiveProcessHollowing
    • evasive process hollowing techniques
    • tags: windows, maldev
  • Sim
    • C# User Simulation
    • tags: windows
  • Internal Monologue
    • Retrieving NTLM Hashes without Touching LSASS
    • tags: windows,
  • MineSweeper
    • User-land hooks manipulation tool
    • tags: windows, maldev
  • weirdhta
    • generate obfuscated hta
    • tags: windows, exploit
  • ZoomPersistence
    • Zoom Persistence Aggressor and Handler
    • tags: windows, exploit
  • remote-method-guesser
    • Java RMI Vulnerability Scanner
    • tags: exploit, infra
  • universal-syscall-64
    • Resolve syscall numbers at runtime for all Windows versions.
    • tags: windows, maldev
  • spacerunner
    • C# exec PowerShell code, without launching PowerShell processes through the use of runspace
    • tags: windows, exploit
  • dll-exports
    • Collection of DLL function export forwards for DLL export function proxying
    • tags: windows, maldev
  • leaky-paths
    • Special content discovery paths
    • tags: web, recon
  • RemotePotato0
    • Just another "Won't Fix" Windows Privilege Escalation from User to Domain Admin.
    • tags: windows, exploit
  • TransactedSharpMiniDump
    • SharpMiniDump using NTFS transactions to avoid writting the minidump to disk and exfiltrating it via HTTPS using sockets.
    • tags:, windows, post
  • DripLoader
    • Evasive shellcode loader for bypassing event-based injection detection (PoC)
    • tags: windows, maldev
  • DoUCMe
    • NetUserAdd Win32API to add machine accounts instead of user. Generates a 4741, not a 4720
    • tags: windows, post

Issue 7 - Mar 2021 pt1

writeups

tools

  • DoppleGate
    • reading ntdll on disk to grab syscall stubs, and patches these syscall stubs into desired functions
    • tags: windows, exploit, maldev, redteam
  • Mod_Rewrite_Automation
    • Scripts to automate standing up apache2 with mod_rewrite
    • tags: redteam
  • RunDLL.Net
    • Execute .NET assemblies using Rundll32.exe
    • tags: windows, exploit, maldev
  • AlternativeShellcodeExec
    • Alternative Shellcode Execution Via Callbacks
    • tags: exploit, windows, maldev
  • CredBandit
    • BOF , syscall , MiniDumpWriteDump
    • tags: exploit, windows, post
  • resh.now.sh
    • reverse shell script generation for auto testing
    • tags: exploit
  • fireELF
    • Fileless Linux Malware Framework
    • tags: linux, exploit
  • puredns
    • fast & accurate dns resolve
    • tags: recon, web
  • dnschef
    • configurable DNS proxy
  • SqlmapDnsCollaborator
    • Bapp for configuring sqlmap to use burp collab
    • tags: web, exploit

Issue 7 - Feb 2021 pt3

writeups

tools

Issue 6 - Feb 2021 pt2

writeups

tools

Issue 5 - Feb 2021 pt1

writeups

tools

Issue 4 - Jan 2021 pt3

Issue 3 - Jan 2021 pt2

Issue 2 - Jan 2021 pt1

Issue 1 - Dec 2020