R K

Villain : Windows And Linux Backdoor Generator And Multi-Session Handler

Villain is a Windows & Linux backdoor generator and multi-session handler that allows users to connect with sibling servers (other…

2 years ago

PXEThief : Extract Passwords From The Operating System Deployment Functionality

PXEThief is a set of tooling that implements attack paths discussed at the DEF CON 30 talk Pulling Passwords out…

2 years ago

Cypherhound : Terminal Application That Contains 260+ Neo4j Cyphers For BloodHound Data Sets

Cypherhound a Python3 terminal application that contains 260+ Neo4j cyphers for BloodHound data sets. Why? BloodHound is a staple tool…

2 years ago

Subparse : Modular Malware Analysis Artifact Collection And Correlation Framework

Subparse, is a modular framework developed by Josh Strochein, Aaron Baker, and Odin Bernstein. The framework is designed to parse…

2 years ago

AzureHound : Azure Data Exporter For BloodHound

AzureHound is a bloodHound data collector for Microsoft Azure. Get AzureHound Release Binaries Download the appropriate binary for your platform…

2 years ago

ADFSRelay : Proof Of Concept Utilities Developed To Research NTLM Relaying Attacks Targeting ADFS

ADFSRelay is a repository includes two utilities NTLMParse and ADFSRelay. NTLMParse is a utility for decoding base64-encoded NTLM messages and…

2 years ago

FarsightAD : PowerShell Script That Aim To Help Uncovering (Eventual) Persistence Mechanisms

FarsightAD is a PowerShell script that aim to help uncovering (eventual) persistence mechanisms deployed by a threat actor following an…

2 years ago

Havoc : Modern and malleable post-exploitation command and control framework

Havoc is a modern and malleable post-exploitation command and control framework, created by @C5pider. ⚠️Havoc is in an early state…

2 years ago

OFRAK : Unpack, Modify, And Repack Binaries

OFRAK (Open Firmware Reverse Analysis Konsole) is a binary analysis and modification platform. OFRAK combines the ability to: Identify and…

2 years ago

Autobloody : Tool To Automatically Exploit Active Directory Privilege Escalation Paths Shown By BloodHound

Autobloody is a tool to automatically exploit Active Directory privilege escalation paths shown by BloodHound. Description This tool automates the…

2 years ago