./34ZY (34zY)

34zY

Geek Repo

Company:1 = 1

Location:127.0.0.1

Github PK Tool:Github PK Tool

./34ZY's repositories

GitHarvest3r

Simple CVE github exploit gathering tool written in python.

Language:PythonStargazers:8Issues:0Issues:0

Nerv0usR4bbit

Nerv0us r4bbit - Post Exploitation Windows Enumeration Tool

Language:PythonLicense:GPL-3.0Stargazers:3Issues:1Issues:1

Ping-0f-Death

ICMP denial of service heavily multi-threaded Tool

Language:PythonStargazers:3Issues:1Issues:0

APT-Backpack

cve-2019-11510, cve-2019-19781, cve-2020-5902,               cve-2021-1497, cve-2021-20090, cve-2021-22006, cve-2021-22205, cve-2021-26084, cve-2021-26855, cve-2021-26857, cve-2021–26857, cve-2021–26858, cve-2021–26865

Custom-DLL-Loader

Compile Custom Dynamic Library (DLL) & DLL Loader in C++

Language:C++Stargazers:1Issues:1Issues:0

EvilURL

Generate unicode domains for IDN Homograph Attack and detect them.

Language:PythonLicense:BSD-3-ClauseStargazers:1Issues:0Issues:0

JNDI-Exploit-Kit

JNDI-Exploitation-Kit(A modified version of the great JNDI-Injection-Exploit created by @welk1n. This tool can be used to start an HTTP Server, RMI Server and LDAP Server to exploit java web apps vulnerable to JNDI Injection)

Language:JavaLicense:MITStargazers:1Issues:1Issues:0

msdt-follina

Codebase to generate an msdt-follina payload

Language:PythonStargazers:1Issues:0Issues:0

webshell

This is a webshell open source project

License:MITStargazers:1Issues:0Issues:0

Process-Injection-Samples

Personnal process injection samples

Language:CStargazers:0Issues:1Issues:0

Archive.org-Downloader

Python3 script to download archive.org books in PDF format

Language:PythonStargazers:0Issues:0Issues:0

Azure-Red-Team

Azure Security Resources and Notes

Language:PowerShellStargazers:0Issues:0Issues:0

Blocking-Tor-Exit-Nodes

This repository is dedicated to defend against Malware who uses proxy from TOR Exit Nodes

Stargazers:0Issues:0Issues:0

Conferences

Conference slides

Stargazers:0Issues:0Issues:0

CrackEverything6

Crack Everything for CrackMapExec version 6

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

dll4shell

Shellcode launcher for AV bypass

Language:C++Stargazers:0Issues:0Issues:0

ETW-BYPASS

etw bypass script

Language:PowerShellStargazers:0Issues:0Issues:0

exd

Portable tool to dump any file to hex and retrieve file hex to original file. (Windows/Linux)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

GNU-Screen-4.5.0-Local-Privesc

Upgraded version of the inital exploit : https://www.exploit-db.com/exploits/41154

Language:PythonStargazers:0Issues:0Issues:0

ICE_TEA_BIOS

The BIOS Code from project C970

Stargazers:0Issues:0Issues:0

malicious-wordpress-plugin

Simply generates a wordpress plugin that will grant you a reverse shell once uploaded. I recommend installing Kali Linux, as msfvenom is used to generate the payload.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ProtectMyTooling

Multi-Packer wrapper letting us daisy-chain various packers, obfuscators and other Red Team oriented weaponry. Featured with artifacts watermarking, IOCs collection & PE Backdooring. You feed it with your implant, it does a lot of sneaky things and spits out obfuscated executable.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

Python-Pointers

Repo dedicated to understand how to use C pointers in python

Language:PythonStargazers:0Issues:1Issues:0

Recon-MSFish

This script is dedicated to detect if a domain used in a phishing mail is part or not of the Microsoft Phishing Simulation Module from O365 suite to test users.

Language:PythonStargazers:0Issues:1Issues:0

Shellcoding

This repository is dedicated to development in ASM

Language:AssemblyStargazers:0Issues:0Issues:0
Language:AssemblyStargazers:0Issues:0Issues:0

Windows-Local-Privilege-Escalation-CheatSheet

Windows Privilege Escalation Methodology

License:MITStargazers:0Issues:0Issues:0