Dvir S.'s repositories

Powershell_Projects

Miscellaneous Powershell scripts that I've written

Language:PowerShellLicense:GPL-3.0Stargazers:5Issues:0Issues:1

0x41

THIS REPO IS PART OF WHAT ORCA TOLD ME TO UPLOAD

Stargazers:0Issues:0Issues:0

ACHLYSv1

THIS REPO IS PART OF WHAT ORCA TOLD ME TO UPLOAD

Stargazers:0Issues:0Issues:0

ACHLYSv2

THIS REPO IS PART OF WHAT ORCA TOLD ME TO UPLOAD

Stargazers:0Issues:0Issues:0

API-s-for-OSINT

List of API's for gathering information about phone numbers, addresses, domains etc

Stargazers:0Issues:0Issues:0

artifact32

THIS REPO IS PART OF WHAT ORCA TOLD ME TO UPLOAD

Language:AssemblyStargazers:0Issues:0Issues:0

artifact64

THIS REPO IS PART OF WHAT ORCA TOLD ME TO UPLOAD

Stargazers:0Issues:0Issues:0

Core

Core bypass Windows Defender and execute any binary converted to shellcode

Stargazers:0Issues:0Issues:0

CVE-2021-40444

CVE-2021-40444 PoC

Stargazers:0Issues:0Issues:0

easeYARA

C# Desktop GUI application that either performs YARA scan locally or prepares the scan in Active Directory domain environment with a few clicks.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Empire

Empire is a PowerShell and Python 3.x post-exploitation framework.

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

EVA3

using hellsgate in EVA to get the syscalls

Stargazers:0Issues:0Issues:0

EXOCET-AV-Evasion

EXOCET - AV-evading, undetectable, payload delivery tool

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

Khepri

🔥🔥🔥Free,Open-Source,Cross-platform agent and Post-exploiton tool written in Golang and C++.

License:Apache-2.0Stargazers:0Issues:0Issues:0

LiquidSnake

LiquidSnake is a tool that allows operators to perform fileless lateral movement using WMI Event Subscriptions and GadgetToJScript

Stargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

osed-scripts

bespoke tooling for offensive security's Windows Usermode Exploit Dev course (OSED)

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

PMAT-labs

Labs for Practical Malware Analysis & Triage

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

re3

GTA III, Vice City

Stargazers:0Issues:0Issues:0

RedWarden

Cobalt Strike C2 Reverse proxy that fends off Blue Teams, AVs, EDRs, scanners through packet inspection and malleable profile correlation

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

RestrictedAdmin

Remotely enables Restricted Admin Mode

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

SharpC2

Command and Control Framework written in C#.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Snaffler

a tool for pentesters to help find delicious candy, by @l0ss and @Sh3r4 ( Twitter: @/mikeloss and @/sh3r4_hax )

License:MITStargazers:0Issues:0Issues:0

spookjs-poc

Proof-of-concept for Spook.js

Stargazers:0Issues:0Issues:0

TweetFeed

Collecting IOCs posted on Twitter

Stargazers:0Issues:0Issues:0

usbgadget-tool

Dumb USB HID gadget creator for Android (for triggering device driver install on Windows for LPE)

Stargazers:0Issues:0Issues:0

WHALE

THIS REPO IS PART OF WHAT ORCA TOLD ME TO UPLOAD

Stargazers:0Issues:0Issues:0