-
AJISAQ Limited
- No 5, Plot 14, Bishop Dalton Plaza, Galadima Aminu Way, Jimeta Yola, Adamawa State, Nigeria
- htts://ajisaq.com
- @FaruqLiman
Stars
openpilot is an operating system for robotics. Currently, it upgrades the driver assistance system on 300+ supported cars.
Extract credentials from lsass remotely
12 weeks, 26 lessons, 52 quizzes, classic Machine Learning for all
Repository for threat hunting and detection queries, etc. for Defender for Endpoint and Microsoft Sentinel in KQL(Kusto Query Language).
C2concealer is a command line tool that generates randomized C2 malleable profiles for use in Cobalt Strike.
PowerShell toolkit for AD CS auditing based on the PSPKI toolkit.
InlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assembly execution as an alternative to Cobalt Strikes traditiona…
Exploitation paths allowing you to (mis)use the Windows Privileges to elevate your rights within the OS.
.Net port of the remote SAM + LSA Secrets dumping functionality of impacket's secretsdump.py
Porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands
SpoolSample -> Responder w/NetNTLM Downgrade -> NetNTLMv1 -> NTLM -> Kerberos Silver Ticket
Information on the Windows Spooler vulnerability - CVE-2021-1675; CVE 2021 34527
A proof of concept on attack vectors against Active Directory by abusing Active Directory Certificate Services (ADCS)
Another Windows Local Privilege Escalation from Service Account to System
SharpGPOAbuse is a .NET application written in C# that can be used to take advantage of a user's edit rights on a Group Policy Object (GPO) in order to compromise the objects that are controlled by…
Methods for attacking KeePass 2.X databases, including extracting of encryption key material from memory.
The Elevate Kit demonstrates how to use third-party privilege escalation attacks with Cobalt Strike's Beacon payload.
Adversary Tactics - PowerShell Training
Programmatically create an administrative user under Windows