diff --git a/README.md b/README.md index 86ea42e..174cb95 100644 --- a/README.md +++ b/README.md @@ -30,11 +30,11 @@ My curated list of awesome links, resources and tools - [Network Security](#network-security) - [Password Cracking and Wordlists](#password-cracking-and-wordlists) - [Plugins](#plugins) + - [Post Exploitation](#post-exploiration-1) - [Privacy](#privacy) - [Social Engineering and OSINT](#social-engineering-and-osint) - [Vulnerable](#vulnerable) - [Web Application Security](#web-application-security) - - [Windows](#windows) --- @@ -1854,6 +1854,127 @@ _return-to-libc techniques_ +### Post Exploitation + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
0xbadjuju/TokenvatorA tool to elevate privilege with Windows Tokens
411Hall/JAWSJAWS is PowerShell script designed to help penetration testers (and CTFers) quickly identify potential privilege escalation vectors on Windows systems. It is written using PowerShell 2.0 so 'should' run on every Windows version since Windows 7.
api0cradle/LOLBASLiving Off The Land Binaries and Scripts (and now also Libraries)
api0cradle/UltimateAppLockerByPassListThe goal of this repository is to document the most common techniques to bypass AppLocker.
caseysmithrc/Inject.csDotNetToJScript Build Walkthrough
Cybellum/DoubleAgentDoubleAgent is a new Zero-Day technique for injecting code and maintaining persistence on a machine (i.e. auto-run).
danielbohannon/Invoke-DOSfuscationCmd.exe Command Obfuscation Generator & Detection Test Harness
danielbohannon/Invoke-ObfuscationInvoke-Obfuscation is a PowerShell v2.0+ compatible PowerShell command and script obfuscator
DanMcInerney/icebreakerGets plaintext Active Directory credentials if you're on the internal network but outside the AD environment
eladshamir/Internal-MonologueInternal Monologue Attack: Retrieving NTLM Hashes without Touching LSASS
FuzzySecurity/PowerShell-SuiteThere are great tools and resources online to accomplish most any task in PowerShell, sometimes however, there is a need to script together a util for a specific purpose or to bridge an ontological gap. This is a collection of PowerShell utilities I put together either for fun or because I had a narrow application in mind.
google/sandbox-attacksurface-analysis-toolsThis is a small suite of tools to test various properties of sandboxes on Windows. Many of the checking tools take a -p flag which is used to specify the PID of a sandboxed process. The tool will impersonate the token of that process and determine what access is allowed from that location. Also it's recommended to run these tools as an administrator or local system to ensure the system can be appropriately enumerated.
hlldz/Invoke-Phant0mWindows Event Log Killer
JohnLaTwC/PyPowerShellXrayPython script to decode common encoded PowerShell scripts
jonatan1024/clrinjectInjects C# EXE or DLL Assembly into every CLR runtime and AppDomain of another process.
mattifestation/PoCSubjectInterfacePackageA PoC subject interface package (SIP) provider designed to educate about the required components of a SIP provider.
putterpanda/mimikittenzA post-exploitation powershell tool for extracting juicy info from memory.
sevagas/macro_packmacro_pack is a tool used to automatize obfuscation and generation of MS Office documents for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify antimalware bypass and automatize the process from vba generation to final Office document generation.
mdsecactivebreach/SharpShooterSharpShooter is a payload creation framework for the retrieval and execution of arbitrary CSharp source code.
monoxgas/sRDIShellcode implementation of Reflective DLL Injection. Convert DLLs to position independent shellcode
nccgroup/demiguiseHTA encryption tool for RedTeams
NetSPI/goddigoddi (go dump domain info) dumps Active Directory domain information
peewpw/Invoke-PSImageEmbeds a PowerShell script in the pixels of a PNG file and generates a oneliner to execute
peewpw/Invoke-WCMDumpPowerShell Script to Dump Windows Credentials from the Credential Manager
Plazmaz/LNKUpGenerates malicious LNK file payloads for data exfiltration
shellster/DCSYNCMonitorMonitors for DCSYNC and DCSHADOW attacks and create custom Windows Events for these events.
secretsquirrel/SigThiefStealing Signatures and Making One Invalid Signature at a Time
stephenfewer/ReflectiveDLLInjectionReflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loading of a library from memory into a host process
trustedsec/unicornUnicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.
+ ### Privacy @@ -1875,8 +1996,6 @@ _return-to-libc techniques_
- - ### Social Engineering and OSINT @@ -2066,129 +2185,4 @@ This repository lists most of the challenges used in the Google CTF 2017. The mi
-### Windows - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
0xbadjuju/TokenvatorA tool to elevate privilege with Windows Tokens
411Hall/JAWSJAWS is PowerShell script designed to help penetration testers (and CTFers) quickly identify potential privilege escalation vectors on Windows systems. It is written using PowerShell 2.0 so 'should' run on every Windows version since Windows 7.
api0cradle/LOLBASLiving Off The Land Binaries and Scripts (and now also Libraries)
api0cradle/UltimateAppLockerByPassListThe goal of this repository is to document the most common techniques to bypass AppLocker.
caseysmithrc/Inject.csDotNetToJScript Build Walkthrough
Cybellum/DoubleAgentDoubleAgent is a new Zero-Day technique for injecting code and maintaining persistence on a machine (i.e. auto-run).
danielbohannon/Invoke-DOSfuscationCmd.exe Command Obfuscation Generator & Detection Test Harness
danielbohannon/Invoke-ObfuscationInvoke-Obfuscation is a PowerShell v2.0+ compatible PowerShell command and script obfuscator
DanMcInerney/icebreakerGets plaintext Active Directory credentials if you're on the internal network but outside the AD environment
eladshamir/Internal-MonologueInternal Monologue Attack: Retrieving NTLM Hashes without Touching LSASS
FuzzySecurity/PowerShell-SuiteThere are great tools and resources online to accomplish most any task in PowerShell, sometimes however, there is a need to script together a util for a specific purpose or to bridge an ontological gap. This is a collection of PowerShell utilities I put together either for fun or because I had a narrow application in mind.
google/sandbox-attacksurface-analysis-toolsThis is a small suite of tools to test various properties of sandboxes on Windows. Many of the checking tools take a -p flag which is used to specify the PID of a sandboxed process. The tool will impersonate the token of that process and determine what access is allowed from that location. Also it's recommended to run these tools as an administrator or local system to ensure the system can be appropriately enumerated.
hlldz/Invoke-Phant0mWindows Event Log Killer
JohnLaTwC/PyPowerShellXrayPython script to decode common encoded PowerShell scripts
jonatan1024/clrinjectInjects C# EXE or DLL Assembly into every CLR runtime and AppDomain of another process.
Live Sysinternals ToolsLive version of Sysinternal Suites
mattifestation/PoCSubjectInterfacePackageA PoC subject interface package (SIP) provider designed to educate about the required components of a SIP provider.
putterpanda/mimikittenzA post-exploitation powershell tool for extracting juicy info from memory.
sevagas/macro_packmacro_pack is a tool used to automatize obfuscation and generation of MS Office documents for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify antimalware bypass and automatize the process from vba generation to final Office document generation.
mdsecactivebreach/SharpShooterSharpShooter is a payload creation framework for the retrieval and execution of arbitrary CSharp source code.
monoxgas/sRDIShellcode implementation of Reflective DLL Injection. Convert DLLs to position independent shellcode
nccgroup/demiguiseHTA encryption tool for RedTeams
NetSPI/goddigoddi (go dump domain info) dumps Active Directory domain information
peewpw/Invoke-PSImageEmbeds a PowerShell script in the pixels of a PNG file and generates a oneliner to execute
peewpw/Invoke-WCMDumpPowerShell Script to Dump Windows Credentials from the Credential Manager
Plazmaz/LNKUpGenerates malicious LNK file payloads for data exfiltration
shellster/DCSYNCMonitorMonitors for DCSYNC and DCSHADOW attacks and create custom Windows Events for these events.
secretsquirrel/SigThiefStealing Signatures and Making One Invalid Signature at a Time
stephenfewer/ReflectiveDLLInjectionReflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loading of a library from memory into a host process
trustedsec/unicornUnicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.
- ---