kevin worst (ASkyeye)

ASkyeye

Geek Repo

Company:Github

Location:Las Vegas, USA

Github PK Tool:Github PK Tool

kevin worst's repositories

AB

Cs-Sleep-Mask-Fiber

fileSearcher

A simple BOF (Beacon Object File) to search files in the system

Language:CStargazers:3Issues:0Issues:0

VectorKernel

PoCs for Kernel-mode rootkit techniques research.

Language:C#License:BSD-3-ClauseStargazers:2Issues:0Issues:0

CoercedPotatoRDLL

Reflective DLL to privesc from NT Service to SYSTEM using SeImpersonateToken privilege

Stargazers:1Issues:0Issues:0

myph

shellcode loader for your evasion needs

Language:GoLicense:GPL-3.0Stargazers:1Issues:0Issues:0

PoolParty

A set of fully-undetectable process injection techniques abusing Windows Thread Pools

License:BSD-3-ClauseStargazers:1Issues:0Issues:0

uploadserver

Python's http.server extended to include a file upload page

License:MITStargazers:1Issues:0Issues:0

AceLdr

Cobalt Strike UDRL for memory scanner evasion.

Language:CLicense:MITStargazers:0Issues:0Issues:0

BOF.NET

A .NET Runtime for Cobalt Strike's Beacon Object Files

Language:CStargazers:0Issues:0Issues:0

BYOVD

Some POCs for my BYOVD research

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:C#Stargazers:0Issues:0Issues:0

CVE-2023-36427

Report and exploit of CVE-2023-36427

Language:C++License:MITStargazers:0Issues:0Issues:0

FakeToa

TCP IP伪造,建议使用 ubuntu 22.04

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

GhostDriver

yet another AV killer tool using BYOVD

Language:RustLicense:GPL-3.0Stargazers:0Issues:0Issues:0

GraphRunner

A Post-exploitation Toolset for Interacting with the Microsoft Graph API

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

Havoc

The Havoc Framework

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Kerbeus-BOF

BOF for Kerberos abuse (an implementation of some important features of the Rubeus).

Language:CStargazers:0Issues:0Issues:0

MsRdpEx

Microsoft RDP Client Extensions

Language:C++License:MITStargazers:0Issues:0Issues:0

NtlmThief

Extracting NetNTLM without touching lsass.exe

Language:C++Stargazers:0Issues:0Issues:0

PoolPartyBof

A beacon object file implementation of PoolParty Process Injection Technique.

Stargazers:0Issues:0Issues:0

ProcessStomping

A variation of ProcessOverwriting to execute shellcode on an executable's section

License:Apache-2.0Stargazers:0Issues:0Issues:0

SharpRODC

To audit the security of read-only domain controllers

Language:C#Stargazers:0Issues:0Issues:0

SharpTokenFinder

C# implementation of TokenFinder. Steal M365 access tokens from Office Desktop apps

License:MITStargazers:0Issues:0Issues:0

SourcePoint

SourcePoint is a C2 profile generator for Cobalt Strike command and control servers designed to ensure evasion.

Language:GoStargazers:0Issues:0Issues:0

SpringBoot-Scan

针对SpringBoot的开源渗透框架,以及Spring相关高危漏洞利用工具

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

TrueSightKiller

CPP AV/EDR Killer

Stargazers:0Issues:0Issues:0

Unwinder

Another approach to thread stack spoofing.

Language:RustLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0