All Git Users → outflanknl

21 open source projects by outflanknl

1. Ps Tools
Ps-Tools, an advanced process monitoring toolkit for offensive operations
✭ 243
c
2. Scripts
Small scripts that make life better
✭ 239
javascript
3. Recon Ad
Recon-AD, an AD recon tool based on ADSI and reflective DLL’s
✭ 230
4. Zipper
Zipper, a CobaltStrike file and folder compression utility.
✭ 146
c
5. Wdtoggle
A Beacon Object File (BOF) for Cobalt Strike which uses direct system calls to enable WDigest credential caching.
✭ 118
6. Redelk
Red Team's SIEM - tool for Red Teams used for tracking and alarming about Blue Team activities as well as better usability in long term operations.
7. Netshhelperbeacon
Example DLL to load from Windows NetShell
✭ 108
8. Net Gpppassword
.NET implementation of Get-GPPPassword. Retrieves the plaintext password and other information for accounts pushed through Group Policy Preferences.
✭ 107
9. Findobjects Bof
A Cobalt Strike Beacon Object File (BOF) project which uses direct system calls to enumerate processes for specific loaded modules or process handles.
✭ 100
c
10. External c2
POC for Cobalt Strike external C2
✭ 84
c
11. Evilclippy
A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro analysis tools. Runs on Linux, OSX and Windows.
12. Dumpert
LSASS memory dumper using direct system calls and API unhooking.
✭ 640
c
13. Invoke Adlabdeployer
Automated deployment of Windows and Active Directory test lab networks. Useful for red and blue teams.
✭ 407
powershell
14. Excel4 Dcom
PowerShell and Cobalt Strike scripts for lateral movement using Excel 4.0 / XLM macros via DCOM (direct shellcode injection in Excel.exe)
✭ 286
powershell
15. Spray Ad
A Cobalt Strike tool to audit Active Directory user accounts for weak, well known or easy guessable passwords.
✭ 278
16. Sharphide
Tool to create hidden registry keys.
✭ 279
17. HelpColor
Agressor script that lists available Cobalt Strike beacon commands and colors them based on their type
✭ 136
18. Invoke-Templator
A PowerShell script to parse the docx/docm file format and update the template location.
✭ 15
powershell
19. PasswordDump2ELK
Clean public password dump files and store in ELK
✭ 34
shell
20. TamperETW
PoC to demonstrate how CLR ETW events can be tampered.
21. InlineWhispers
Tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF)
1-21 of 21 user projects