kevin worst (ASkyeye)

ASkyeye

Geek Repo

Company:Github

Location:Las Vegas, USA

Github PK Tool:Github PK Tool

kevin worst's starred repositories

haproxy

HAProxy Load Balancer's development branch (mirror of git.haproxy.org)

Language:CLicense:NOASSERTIONStargazers:4724Issues:120Issues:2581

unicorn

Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.

Language:PythonLicense:NOASSERTIONStargazers:3695Issues:232Issues:143

WinPwn

Automation for internal Windows Penetrationtest / AD-Security

Language:PowerShellLicense:BSD-3-ClauseStargazers:3266Issues:81Issues:44

pypykatz

Mimikatz implementation in pure Python

Language:PythonLicense:MITStargazers:2779Issues:74Issues:98

WinPwnage

UAC bypass, Elevate, Persistence methods

UltimateAppLockerByPassList

The goal of this repository is to document the most common techniques to bypass AppLocker.

Nidhogg

Nidhogg is an all-in-one simple to use rootkit.

Language:C++License:GPL-3.0Stargazers:1691Issues:32Issues:15

awesome-linux-rootkits

awesome-linux-rootkits

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

poc

Proof of Concepts

Language:PythonLicense:BSD-3-ClauseStargazers:1201Issues:114Issues:0

security

Some of my security stuff and vulnerabilities. Nothing advanced. More to come.

Robber

Robber is open source tool for finding executables prone to DLL hijacking

Language:PascalLicense:GPL-3.0Stargazers:757Issues:37Issues:6

TikiTorch

Process Injection

Language:C#License:GPL-3.0Stargazers:752Issues:30Issues:0

Windows10-CustomKernelSigners

Load self-signed drivers without TestSigning or disable DSE. Transferred from https://github.com/DoubleLabyrinth/Windows10-CustomKernelSigners

Intensio-Obfuscator

Obfuscate a python code 2.x and 3.x

Language:PythonLicense:MITStargazers:625Issues:18Issues:70

EmbedInHTML

Embed and hide any file in an HTML file

Language:HTMLLicense:GPL-3.0Stargazers:473Issues:25Issues:4

VulnCases

Vulnerability examples.

Language:C++License:BSD-3-ClauseStargazers:400Issues:20Issues:0

DllToShellCode

Fast Conversion Windows Dynamic Link Library To ShellCode

InvisiblePersistence

Persisting in the Windows registry "invisibly"

RedditC2

Abusing Reddit API to host the C2 traffic, since most of the blue-team members use Reddit, it might be a great way to make the traffic look legit.

Language:PythonLicense:GPL-3.0Stargazers:249Issues:7Issues:3

UacBypass

A demo to bypass windows 10 default UAC configuration using IFileOperation and dll hijacking

Language:C++License:GPL-2.0Stargazers:191Issues:19Issues:1

AggressorAssessor

Aggressor scripts for phases of a pen test or red team assessment

Language:PythonLicense:GPL-3.0Stargazers:169Issues:13Issues:0

0pack

A novel technique to hide code from debuggers & disassemblers

Language:C++License:GPL-3.0Stargazers:152Issues:10Issues:3

CVE-2019-0859-1day-Exploit

CVE-2019-0859 1day Exploit

Sigma-Hunting-App

A Splunk App containing Sigma detection rules, which can be updated from a Git repository.

Language:PythonLicense:MITStargazers:106Issues:6Issues:1

Homework-of-Powershell

powershell codes of my blog.

malware_decoders

Static based decoders for malware samples

Language:PythonLicense:MITStargazers:93Issues:11Issues:1

CVE-2023-38646

Automatic Tools For Metabase Exploit Known As CVE-2023-38646

code-injection

A collection of methods of Code Injection on Windows

Language:C++Stargazers:10Issues:3Issues:0

texthex

Read text section bytes and format it for shellcode (64bit ELF only)

Language:RustStargazers:2Issues:1Issues:0