Mohammed Naqi (CsEnox)

CsEnox

Geek Repo

Location:Area 51

Home Page:https://enox.zip

Twitter:@csenox1

Github PK Tool:Github PK Tool

Mohammed Naqi's starred repositories

MalwareSourceCode

Collection of malware source code for a variety of platforms in an array of different programming languages.

pics

File formats dissections and more...

sliver

Adversary Emulation Framework

Language:GoLicense:GPL-3.0Stargazers:8332Issues:149Issues:732

cve

Gather and update all available and newest CVEs with their PoC.

Language:HTMLLicense:MITStargazers:6502Issues:337Issues:50

ConfuserEx

An open-source, free protector for .NET applications

Language:C#License:NOASSERTIONStargazers:3566Issues:314Issues:617

PSBits

Simple (relatively) things allowing you to dig a bit deeper than usual.

Language:CLicense:UnlicenseStargazers:3187Issues:122Issues:8

PrivescCheck

Privilege Escalation Enumeration Script for Windows

Language:PowerShellLicense:BSD-3-ClauseStargazers:2923Issues:80Issues:49

HackSysExtremeVulnerableDriver

HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux

Language:CLicense:GPL-3.0Stargazers:2440Issues:96Issues:42

SweetPotato

Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019

KrbRelayUp

KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default settings).

Certify

Active Directory certificate abuse.

Language:C#License:NOASSERTIONStargazers:1483Issues:28Issues:25

LDAPmonitor

Monitor creation, deletion and changes to LDAP objects live during your pentest or system administration!

Language:C#License:GPL-3.0Stargazers:832Issues:17Issues:13

JuicyPotatoNG

Another Windows Local Privilege Escalation from Service Account to System

Language:C++License:MITStargazers:798Issues:11Issues:4

ADRecon

ADRecon is a tool which gathers information about the Active Directory and generates a report which can provide a holistic picture of the current state of the target AD environment.

Language:PowerShellLicense:AGPL-3.0Stargazers:679Issues:16Issues:22

ForgeCert

"Golden" certificates

Language:C#License:NOASSERTIONStargazers:633Issues:19Issues:1

InvisibilityCloak

Proof-of-concept obfuscation toolkit for C# post-exploitation tools

VulnCases

Vulnerability examples.

Language:C++License:BSD-3-ClauseStargazers:398Issues:20Issues:0

Secure-Coding-Handbook

Web Application Secure Coding Handbook resource.

Sharperner

Simple executable generator with encrypted shellcode.

kali-clean

my kali desktop setup

DNS_Tunneling

DNS Tunneling using powershell to download and execute a payload. Works in CLM.

EventViewerUAC_BOF

Beacon Object File implementation of Event Viewer deserialization UAC bypass

Language:CLicense:MITStargazers:128Issues:7Issues:0

SysWhispers2

AV/EDR evasion via direct system calls.

Language:AssemblyLicense:Apache-2.0Stargazers:99Issues:2Issues:0

VbRev

Windows reverse shell GUI

Language:Visual Basic .NETLicense:GPL-3.0Stargazers:90Issues:10Issues:3

SeRestoreAbuse

SeRestorePrivilege to SYSTEM

winpspy

CLI monitor for windows process- & file activity

Language:C#Stargazers:71Issues:2Issues:0

Shellcode-Encryption

Encrypting shellcode to Bypass AV

JustGetDA

JustGetDA, a cheat sheet which will aid you through internal network & red team engagements.

ThaqalaynData

Data that drives the thaqalayn website

Language:PythonLicense:CC0-1.0Stargazers:4Issues:0Issues:2