ac1d's repositories

FullBypass

A tool which bypasses AMSI (AntiMalware Scan Interface) and PowerShell CLM (Constrained Language Mode) and gives you a FullLanguage PowerShell reverse shell. Feel free to DM if you find some bugs :)

Language:C#License:GPL-3.0Stargazers:1Issues:0Issues:0

GraphSpy

Initial Access and Post-Exploitation Tool for AAD and O365 with a browser-based GUI

Language:HTMLLicense:BSD-3-ClauseStargazers:1Issues:0Issues:0

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

Language:PythonLicense:NOASSERTIONStargazers:1Issues:1Issues:0

KingOfBugBountyTips

Our main goal is to share tips from some well-known bughunters. Using recon methodology, we are able to find subdomains, apis, and tokens that are already exploitable, so we can report them. We wish to influence Onelinetips and explain the commands, for the better understanding of new hunters..

Language:PythonStargazers:1Issues:2Issues:0

Windows-Exploitation

Audit and pentest methodologies for Windows including internal enumeration, privesc, lateral movement, etc.

Stargazers:1Issues:0Issues:0

AllAboutBugBounty

All about bug websites (bypasses, payloads, and etc)

Stargazers:0Issues:1Issues:0
Stargazers:0Issues:2Issues:0

business-ctf-2024

Official writeups for Business CTF 2024: The Vault Of Hope

Language:SolidityStargazers:0Issues:0Issues:0

CVE-2024-21338

Local Privilege Escalation from Admin to Kernel vulnerability on Windows 10 and Windows 11 operating systems with HVCI enabled.

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

CVE-2024-4040-SSTI-LFI-PoC

CVE-2024-4040 CrushFTP SSTI LFI & Auth Bypass | Full Server Takeover | Wordlist Support

Language:PythonStargazers:0Issues:0Issues:0

DeadPotato

DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYSTEM privileges. This script has been customized from the original GodPotato source code by BeichenDream.

Language:C#License:Apache-2.0Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

Evilginx-Phishing-Infra-Setup

Evilginx Phishing Engagement Infrastructure Setup Guide

Stargazers:0Issues:0Issues:0

goNtdllOverwrite

Overwrite ntdll.dll's ".text" section to bypass API hooking. Getting the clean dll from disk, Knowndlls folder or a debugged process

Language:GoStargazers:0Issues:0Issues:0

LetMeowIn

A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.

Language:C++Stargazers:0Issues:0Issues:0

mac_nimject

Shellcode execution via fibers and xor encrypted mac address shellcode

Language:NimStargazers:0Issues:0Issues:0

metax

MetaX - Advanced XSS Vulnerability Detector

License:GPL-3.0Stargazers:0Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:1Issues:0

nmap-did-what

Nmap Dashboard Mini Project

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

OFFAT

The OWASP OFFAT tool autonomously assesses your API for prevalent vulnerabilities, though full compatibility with OAS v3 is pending. The project remains a work in progress, continuously evolving towards completion.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

ohmyzsh

🙃 A delightful community-driven (with 1700+ contributors) framework for managing your zsh configuration. Includes nearly 300 optional plugins (rails, git, OSX, hub, capistrano, brew, ant, php, python, etc), over 140 themes to spice up your morning, and an auto-update tool so that makes it easy to keep up with the latest updates from the community.

Language:ShellLicense:MITStargazers:0Issues:2Issues:0
Language:CLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

PartyLoader

Threadless shellcode injection tool

Language:NimLicense:MITStargazers:0Issues:0Issues:0

penelope

Penelope Shell Handler

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

precompiled-binaries

Collection of useful pre-compiled .NET binaries or other executables for penetration testing Windows Active Directory environments

Language:PowerShellStargazers:0Issues:0Issues:0

RemoteKrbRelay

Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework

Language:C#Stargazers:0Issues:0Issues:0

Seatbelt

Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:C#Stargazers:0Issues:0Issues:0

winutil

Chris Titus Tech's Windows Utility - Install Programs, Tweaks, Fixes, and Updates

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0