WaterBucket (Dharani-sanjaiy)

Dharani-sanjaiy

Geek Repo

Company:REDACTED

Location:தமிழ்நாடு

Home Page:https://dharani-sanjaiy.github.io

Github PK Tool:Github PK Tool

WaterBucket's repositories

windows-api-function-cheatsheets

A reference of Windows API function calls, including functions for file operations, process management, memory management, thread management, dynamic-link library (DLL) management, synchronization, interprocess communication, Unicode string manipulation, error handling, Winsock networking operations, and registry operations.

Stargazers:1Issues:0Issues:0

Windows-Defender-Bypass

Microsoft windows defender bypass.

Language:C++License:MITStargazers:1Issues:1Issues:0
Language:CStargazers:0Issues:1Issues:0

ADExplorerSnapshot.py

ADExplorerSnapshot.py is an AD Explorer snapshot parser. It is made as an ingestor for BloodHound, and also supports full-object dumping to NDJSON.

Language:PythonStargazers:0Issues:0Issues:0

Malware-Development

Just another repository for malware development

Language:C++Stargazers:0Issues:1Issues:0
Language:C++License:MITStargazers:0Issues:1Issues:0

ThoorigaiShell

A basic reverse shell :)

Language:C++License:MITStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

awesome-edr-bypass

Awesome EDR Bypass Resources For Ethical Hacking

Stargazers:0Issues:0Issues:0

can-i-take-over-xyz

"Can I take over XYZ?" — a list of services and how to claim (sub)domains with dangling DNS records.

Language:PythonLicense:CC-BY-4.0Stargazers:0Issues:0Issues:0

CloudPentestCheatsheets

This repository contains a collection of cheatsheets I have put together for tools related to pentesting organizations that leverage cloud providers.

License:MITStargazers:0Issues:0Issues:0

DEFCON-31-Syscalls-Workshop

Contains all the material from the DEF CON 31 workshop "(In)direct Syscalls: A Journey from High to Low".

Language:CStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

GPOddity

The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).

Language:PythonStargazers:0Issues:0Issues:0

HWSyscalls

HWSyscalls is a new method to execute indirect syscalls using HWBP, HalosGate and a synthetic trampoline on kernel32 with HWBP.

Stargazers:0Issues:0Issues:0

ICS-Lab

Lab setup for practicing Industrial Control System Pentesting

License:Apache-2.0Stargazers:0Issues:0Issues:0

InsightEngineering

Hardcore Debugging

Stargazers:0Issues:0Issues:0

kwprocessor

Advanced keyboard-walk generator with configureable basechars, keymap and routes

Language:CStargazers:0Issues:0Issues:0

LaZagne-browser-Creds

Credentials recovery project

Language:PythonLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

LDAPmonitor

Monitor creation, deletion and changes to LDAP objects live during your pentest or system administration!

License:GPL-3.0Stargazers:0Issues:0Issues:0

learning-reverse-engineering

This repository contains sample programs written primarily in C and C++ for learning native code reverse engineering.

Stargazers:0Issues:0Issues:0

malleable-c2

Cobalt Strike Malleable C2 Design and Reference Guide

License:GPL-3.0Stargazers:0Issues:0Issues:0

Shellcode-Hide

This repo contains : simple shellcode Loader , Encoders (base64 - custom - UUID - IPv4 - MAC), Encryptors (AES), Fileless Loader (Winhttp, socket)

License:MITStargazers:0Issues:0Issues:0

Shhhloader

Syscall Shellcode Loader (Work in Progress)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Ultimate-RAT-Collection

For educational purposes only, samples of old & new malware builders including screenshots!

Stargazers:0Issues:0Issues:0

VX-API

Collection of various malicious functionality to aid in malware development

Language:C++License:MITStargazers:0Issues:0Issues:0
Language:C++License:MITStargazers:0Issues:0Issues:0

WinPwn

Automation for internal Windows Penetrationtest / AD-Security

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

XiebroC2

一款支持多人协作的渗透测试图形化框架、支持lua插件扩展、域前置/CDN上线、自定义多个模块、自定义shellcode、文件管理、进程管理、内存加载、反向代理等功能

Stargazers:0Issues:0Issues:0