kevin worst (ASkyeye)

ASkyeye

Geek Repo

Company:Github

Location:Las Vegas, USA

Github PK Tool:Github PK Tool

kevin worst's repositories

LdrLibraryEx

A small x64 library to load dll's into memory.

Language:CStargazers:5Issues:0Issues:0

.NetConfigLoader

.net config loader

Stargazers:1Issues:0Issues:0
Language:C++License:MITStargazers:1Issues:0Issues:0
Language:CStargazers:1Issues:0Issues:0

RealBlindingEDR

Remove AV/EDR Kernel ObRegisterCallbacks、CmRegisterCallback、MiniFilter Callback、PsSetCreateProcessNotifyRoutine Callback、PsSetCreateThreadNotifyRoutine Callback、PsSetLoadImageNotifyRoutine Callback...

Language:C++License:MITStargazers:1Issues:0Issues:0

SharpReflectivePEInjection

reflectively load and execute PEs locally and remotely bypassing EDR hooks

Stargazers:1Issues:0Issues:0
Language:C++Stargazers:1Issues:0Issues:0

TorProxy

利用Tor搭建Socks5代理,动态切换IP

Language:ShellStargazers:1Issues:0Issues:0

visualstudio-suo-exploit

This repository is a tool to create a .suo that when run by visual studio's will achieve code execution

Language:C#Stargazers:1Issues:0Issues:0

cookie-monster

BOF to steal browser cookies

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Cordyceps

C++ self-Injecting dropper based on various EDR evasion techniques.

Language:C++License:MITStargazers:0Issues:0Issues:0

CVE-2023-23752

Joomla Unauthorized Access Vulnerability

Stargazers:0Issues:0Issues:0

DayBird

Extension functionality for the NightHawk operator client

Language:C#Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

DefenderPathExclusions

Creation and removal of Defender path exclusions and exceptions in C#.

Language:C#Stargazers:0Issues:0Issues:0

EvtPsst

EvtPsst

Language:CStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

LdrLockLiberator

For when DLLMain is the only way

Language:CLicense:MITStargazers:0Issues:0Issues:0

legba

A multiprotocol credentials bruteforcer / password sprayer and enumerator.

Language:RustLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Magikarp

ECC Public Key Cryptography

Language:C#Stargazers:0Issues:0Issues:0

Nemesis

An offensive data enrichment pipeline

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

No-Consolation

A BOF that runs unmanaged PEs inline

Language:CLicense:MITStargazers:0Issues:0Issues:0

OffensiveLua

Offensive Lua.

Language:LuaStargazers:0Issues:0Issues:0
Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

rustdesk-hvnc

HVNC based on RustDesk

Stargazers:0Issues:0Issues:0

SharpShares-2

Multithreaded C# .NET Assembly to enumerate accessible network shares in a domain

Language:C#License:MITStargazers:0Issues:0Issues:0

SharpVeeamDecryptor

Decrypt Veeam database passwords

License:BSD-3-ClauseStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0