3v1lW1th1n

3v1lW1th1n

Geek Repo

Company:3v1lW1th1n

Github PK Tool:Github PK Tool

3v1lW1th1n's repositories

Bobber

Bounces when a fish bites - Evilginx database monitoring with exfiltration automation

License:GPL-3.0Stargazers:1Issues:0Issues:0

CryptoChat

CryptChat: Beyond Secure Messaging 🛡️

License:MITStargazers:1Issues:0Issues:0

CVE-2023-32629-CVE-2023-2640---POC-Escalation

Ubuntu Privilege Escalation bash one-liner using CVE-2023-32629 & CVE-2023-2640

Stargazers:1Issues:0Issues:0

Incident-Response-Powershell

This page contains two Powershell Digital Forensics & Incident Response solutions. The first is a complete incident response script. The second is a page where all the individual incident response commands are listed.

Language:PowerShellLicense:BSD-3-ClauseStargazers:1Issues:0Issues:0

PersistenceSniper

Powershell module that can be used by Blue Teams, Incident Responders and System Administrators to hunt persistences implanted in Windows machines. Official Twitter/X account @PersistSniper. Made with ❤️ by @last0x00 and @dottor_morte

License:NOASSERTIONStargazers:1Issues:0Issues:0

shells

Script for generating revshells

License:MITStargazers:1Issues:0Issues:0

ActiveMQ-RCE

ActiveMQ RCE (CVE-2023-46604) 漏洞利用工具, 基于 Go 语言

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CVE-2023-46747-RCE

exploit for cve-2023-46747

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

godoh

🕳 godoh - A DNS-over-HTTPS C2

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:TypeScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Hikvision-Vulnerability-Scanner-POC

Tool to scan hikvision cameras and identify vulnrable devices

Stargazers:0Issues:0Issues:0

JS-Tap

JavaScript payload and supporting software to be used as XSS payload or post exploitation implant to monitor users as they use the targeted application.

License:UnlicenseStargazers:0Issues:0Issues:0

kunai

Threat-hunting tool for Linux

Language:RustLicense:GPL-3.0Stargazers:0Issues:0Issues:0

legba

A multiprotocol credentials bruteforcer / password sprayer and enumerator.

License:NOASSERTIONStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

Locksmith

A small tool built to detect and fix common misconfigurations in Active Directory Certificate Services.

License:NOASSERTIONStargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

nopowershell

PowerShell rebuilt in C# for Red Teaming purposes

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

OffensiveLua

Offensive Lua.

Stargazers:0Issues:0Issues:0

pandora

A red team tool that assists into extracting/dumping master credentials and/or entries from different password managers.

License:MITStargazers:0Issues:0Issues:0

Pentest-Windows

Windows11 Penetration Suite Toolkit 一个开箱即用的windows渗透测试环境

Stargazers:0Issues:0Issues:0

phonetrack

What is Phone Track? So phonetrack is a type of OSINT that is used to track someone's location just based on their telephone number

Stargazers:0Issues:0Issues:0

PythonHacks

This repo contains some solved python hacker codes

Stargazers:0Issues:0Issues:0

ROADtools

A collection of Azure AD tools for offensive and defensive security purposes

License:MITStargazers:0Issues:0Issues:0

SharpKiller

Lifetime AMSI bypass by @ZeroMemoryEx ported to .NET Framework 4.8

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

windows_hardening

HardeningKitty and Windows Hardening settings and configurations

License:MITStargazers:0Issues:0Issues:0