Ashish Gahlot (Agahlot)

Agahlot

Geek Repo

Company:@awakesecurity

Location:Banglore, India

Twitter:@Volatile_Life

Github PK Tool:Github PK Tool

Ashish Gahlot's repositories

atomic-red-team

Small and highly portable detection tests.

Language:PowerShellLicense:MITStargazers:3Issues:2Issues:0

ICS-Security-Tools

Tools, tips, tricks, and more for exploring ICS Security.

Language:PythonLicense:CC-BY-4.0Stargazers:3Issues:0Issues:0

FirefoxDump

C# project to retrieve saved browser credentials from Mozilla Firefox from version 58 and above.

Language:C#Stargazers:1Issues:1Issues:0

hidden

Windows driver with usermode interface which can hide objects of file-system and registry, protect processes and etc

Language:CStargazers:1Issues:2Issues:0

ICS-Evasion-Attacks

Public Code for ICS Evasion Attack Generation

Language:PythonStargazers:1Issues:0Issues:0

Windows10EtwEvents

Events from all manifest-based and mof-based ETW providers across Windows 10 versions

Stargazers:1Issues:0Issues:0

capemon

CAPE monitor DLLs

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

CobaltStrike

CobaltStrike's source code

Stargazers:0Issues:0Issues:0
Language:C#Stargazers:0Issues:0Issues:0
Stargazers:0Issues:2Issues:0

hidden-cry

Windows Crypter/Decrypter Generator with AES 256 bits key

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

ICS-pcap

A collection of ICS/SCADA PCAPs

Language:LuaStargazers:0Issues:0Issues:0

Invisi-Shell

Hide your Powershell script in plain sight. Bypass all Powershell security features

Language:C++License:MITStargazers:0Issues:1Issues:0
Language:PowerShellLicense:AGPL-3.0Stargazers:0Issues:1Issues:0

MemITM

Tool to make in memory man in the middle

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:2Issues:0
Language:PowerShellLicense:MITStargazers:0Issues:1Issues:0

ml-agents

Unity Machine Learning Agents

Language:C#License:Apache-2.0Stargazers:0Issues:2Issues:0

okon

Fast offline searching for SHA-1 keys in Have I Been Pwned databases

Language:C++License:MITStargazers:0Issues:1Issues:0

peda

PEDA - Python Exploit Development Assistance for GDB

Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0

PoC-Inject-Data-WM_COPYDATA

A tiny PoC to inject and execute code into explorer.exe with WM_SETTEXT+WM_COPYDATA+SetThreadContext

Language:CStargazers:0Issues:2Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:1Issues:0

puppetlabs-dsc

Puppet module for PowerShell Desired State Configuration (DSC) integration

Language:C#License:Apache-2.0Stargazers:0Issues:2Issues:0

SessionGopher

SessionGopher is a PowerShell tool that uses WMI to extract saved session information for remote access tools such as WinSCP, PuTTY, SuperPuTTY, FileZilla, and Microsoft Remote Desktop. It can be run remotely or locally.

Language:PowerShellStargazers:0Issues:0Issues:0

Sharp-Suite

My musings with C#

Language:C#License:BSD-3-ClauseStargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:3Issues:0

Windows-API-Hashing

This is a simple example and explanation of obfuscating API resolution via hashing

Language:CStargazers:0Issues:2Issues:0

Windows-Internals

My repository to upload drivers from different books and all the information related to windows internals.

Language:CStargazers:0Issues:0Issues:0

windows-itpro-docs

This is used for contributions to the Windows 10 content for IT professionals on docs.microsoft.com.

Language:PowerShellLicense:CC-BY-4.0Stargazers:0Issues:0Issues:0

zer0dump

Abuse CVE-2020-1472 (Zerologon) to take over a domain and then repair the local stored machine account password.

Stargazers:0Issues:0Issues:0