Heap_detective : To Detect Heap Memory Pitfalls In C++ And C

Heap_Detective is the simple way to detect heap memory pitfalls in C++ and C. Beta. This tool uses the taint analysis technique for static analysis and aims to identify points of heap memory usage vulnerabilities in C and C++ languages. The tool uses a common approach in the first phase of static analysis, using tokenization …

Kekeo : A Little Toolbox To Play With Microsoft Kerberos In C

Kekeo is a little toolbox I have started to manipulate Microsoft Kerberos in C (and for fun) ASN.1 library In kekeo, I use an external commercial library to deal with Kerberos ASN.1 structures: OSS ASN.1/C (http://www.oss.com/asn1/products/asn1-c/asn1-c.html)It was the only code generator/library that I’ve found to work easily with Microsoft C project. works without a lots of dependencies; magical documentation; wonderful support …

Whisker : A C# Tool For Taking Over Active Directory User And Computer Accounts By Manipulating Their msDS-KeyCredentialLink Attribute

Whisker is a C# tool for taking over Active Directory user and computer accounts by manipulating their msDS-KeyCredentialLink attribute, effectively adding “Shadow Credentials” to the target account. This tool is based on code from DSInternals by Michael Grafnetter (@MGrafnetter). For this attack to succeed, the environment must have a Domain Controller running on Windows Server 2016, and the Domain …

DcRat : A Simple Remote Tool Written In C#

DcRat is a simple remote tool written in C#. Introduction Features TCP connection with certificate verification, stable and security Server IP port can be archived through link Multi-Server,multi-port support Plugin system through Dll, which has strong expansibility Super tiny client size (about 40~50K) Data transform with msgpack (better than JSON and other formats) Logging system …

Squalr : Squalr Memory Editor – Game Hacking Tool Written In C#

Squalr is performant Memory Editing software that allows users to create and share cheats in their windows desktop games. This includes memory scanning, pointers, x86/x64 assembly injection, and so on. Squalr achieves fast scans through multi-threading combined with SIMD instructions. See this article: SIMD in .NET. To take advantage of these gains, your CPU needs to have …

CIMplant : C# Port Of WMImplant Which Uses Either CIM Or WMI To Query Remote Systems

C# port of WMImplant which uses either CIM or WMI to query remote systems. It can use provided credentials or the current user’s session. Note: Some commands will use PowerShell in combination with WMI, denoted with ** in the –show-commands command. Introduction CIMplant is a C# rewrite and expansion on @christruncer‘s WMImplant. It allows you to gather data about …

InveighZero : Windows C# LLMNR/mDNS/NBNS/DNS/DHCPv6 Spoofer/Man-In-The-Middle Tool

InveighZero is a C# LLMNR/NBNS/mDNS/DNS/DHCPv6 spoofer and man-in-the-middle tool designed to assist penetration testers/red teamers that find themselves limited to a Windows system. This version shares many features with the PowerShell version of Inveigh. Privileged Mode Features (elevated admin required) SMB capture – packet sniffer based LLMNR spoofer – packet sniffer based NBNS spoofer – …

OffensivePipeline : Tool To Download, Compile & Obfuscate C# Tools For Red Team Exercises

OffensivePipeline allows to download, compile (without Visual Studio) and obfuscate C# tools for Red Team exercises. It downloads the tool from the git repository, then compiles it with msbuild and finally obfuscates it with ConfuserEx. Examples List all tools: OffensivePipeline.exe list Build all tools: OffensivePipeline.exe all Build a tool OffensivePipeline.exe t toolName Add New Tools …

Sak1to-Shell : Multi-threaded C2 Server & Reverse Shell Client Written In Pure C

Sak1to-Shell is a multi-threaded c2 server and reverse TCP shell client written in pure C (Windows). Command List list: list available connections.interact [id]: interact with client.download [filename]: download a file from client.upload [filename]: upload a file to client.background: background client.exit: terminate client or server.cd [dir]: change directory on client

PurpleSharp : C# Adversary Simulation Tool That Executes Adversary Techniques

PurpleSharp is an open source adversary simulation tool written in C# that executes adversary techniques within Windows Active Directory environments. The resulting telemetry can be leveraged to measure and improve the efficacy of a detection engineering program. PurpleSharp leverages the MITRE ATT&CK Framework and executes different techniques across the attack life cycle: execution, persistence, privilege …