kevin worst (ASkyeye)

ASkyeye

Geek Repo

Company:Github

Location:Las Vegas, USA

Github PK Tool:Github PK Tool

kevin worst's repositories

diaghub_exploit

Simplified version of Forshaw's Diaghub Collector Exploit

Language:CStargazers:0Issues:0Issues:0

SharpAdidnsdump

c# implementation of Active Directory Integrated DNS dumping (authenticated user)

Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0

pentesting-hta

hta files for pentesting

Stargazers:0Issues:0Issues:0
Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

ShellCodeRunner

XOR Payload Encryptor for .NET and Payload Runner with Built-in XOR Decryptor

Stargazers:0Issues:0Issues:0

SharpGen

SharpGen is a .NET Core console application that utilizes the Rosyln C# compiler to quickly cross-compile .NET Framework console applications or libraries.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

KeyTabExtract

Extracts Key Values from .keytab files

Stargazers:0Issues:0Issues:0

MemoryDecompression

Tool to decompress data from Windows 10 page files and memory dumps, that has been compressed by the Windows 10 memory manager.

License:GPL-3.0Stargazers:0Issues:0Issues:0

DllToShellCode

Fast Conversion Windows Dynamic Link Library To ShellCode

Language:CStargazers:0Issues:0Issues:0

SharPyShell

SharPyShell - tiny and obfuscated ASP.NET webshell for C# web applications

License:GPL-3.0Stargazers:0Issues:0Issues:0

Excel4-DCOM

PowerShell and Cobalt Strike scripts for lateral movement using Excel 4.0 / XLM macros via DCOM (direct shellcode injection in Excel.exe)

Stargazers:0Issues:0Issues:0

Injectors

💉 DLL/Shellcode injection techniques

Stargazers:0Issues:0Issues:0

cve-2019-0808-poc

cve-2019-0808-poc

Language:C++Stargazers:0Issues:0Issues:0

red-team-scripts

A collection of Red Team focused tools, scripts, and notes

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

ReflectiveDLLInjection

Reflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loading of a library from memory into a host process.

Language:CLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

NtdllUnpatcher

Example code for EDR bypassing

Stargazers:0Issues:0Issues:0

SplunkWhisperer2

Local privilege escalation, or remote code execution, through Splunk Universal Forwarder (UF) misconfigurations

Stargazers:0Issues:0Issues:0

DetoursNT

Detours with just single dependency - NTDLL

Language:C++License:MITStargazers:0Issues:0Issues:0

RedTeam-Pentest-Cheatsheets

Red Teaming :: Penetration Testing :: Offensive Security :: OSCP :: OSCE :: CheatSheets :: Tools :: etc...

Language:PythonStargazers:0Issues:0Issues:0

Get-NetNTLM

Powershell module to get the NetNTLMv2 hash of the current user

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Grouper

A PowerShell script for helping to find vulnerable settings in AD Group Policy. (deprecated, use Grouper2 instead!)

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

WinXRunPE-x86_x64

💉 Two C# RunPE's capable of x86 and x64 injections 💉

Language:C#License:MITStargazers:0Issues:0Issues:0

kube-unauth-exec-hunter

Python3 script to check a subnet range for kubernetes nodes allowing system:anonymous API command access. Author: Cedric Owens

Stargazers:0Issues:0Issues:0

Shellcode-Encryption

Encrypting shellcode to Bypass AV

Stargazers:0Issues:0Issues:0

juicy-potato

A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts to NT AUTHORITY\SYSTEM.

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

PSAttackBuildTool

A tool for building PS>Attack, an offensive PowerShell console that makes it easy for pentesters to use PowerShell.

License:MITStargazers:0Issues:0Issues:0

VBA-RunPE

A VBA implementation of the RunPE technique or how to bypass application whitelisting.

Language:Visual BasicLicense:MITStargazers:0Issues:0Issues:0

CVE-2018-8581

CVE-2018-8581 | Microsoft Exchange Server Elevation of Privilege Vulnerability

Stargazers:0Issues:0Issues:0

wmi-shell

WMI Shell project : proof-of-concept of remote access to a Windows machine using only the WMI service.

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0