KeyStrOke (KeyStrOke95)

KeyStrOke95

Geek Repo

Company:Secura

Location:lsass.exe

Twitter:@KeyStrOke_M95

Github PK Tool:Github PK Tool

KeyStrOke's repositories

Hunt

Repository that contains a list of subdomains for bug bounty hunting

CVE-2023-29357-ExE

Recreation of the SharePoint PoC for CVE-2023-29357 in C# from LuemmelSec

Burp-Suite-tools

List of Burp Suite tools for bug bounty hunting

CVE-2022-33679

One day based on https://googleprojectzero.blogspot.com/2022/10/rc4-is-still-considered-harmful.html

Language:PythonStargazers:1Issues:0Issues:0
Language:PythonStargazers:1Issues:0Issues:0

CVE-2022-39952

POC for CVE-2022-39952

Language:PythonStargazers:1Issues:0Issues:0

CVE-2023-34362

MOVEit CVE-2023-34362

Language:PythonStargazers:1Issues:0Issues:0

Augustus

Evasive Golang Loader

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Blackout

kill anti-malware protected processes (BYOVD)

Language:C++Stargazers:0Issues:0Issues:0

citrixInspector

Accurately fingerprint and detect vulnerable (and patched!) versions of Netscaler / Citrix ADC to CVE-2023-3519

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

CS-Situational-Awareness-BOF

Situational Awareness commands implemented using Beacon Object Files

License:GPL-2.0Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

CVE-2024-1086

Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.

License:MITStargazers:0Issues:0Issues:0

DragonCastle

A PoC that combines AutodialDLL lateral movement technique and SSP to scrape NTLM hashes from LSASS process.

Language:C++Stargazers:0Issues:0Issues:0

GIUDA

Ask a TGS on behalf of another user without password

Language:PascalStargazers:0Issues:0Issues:0

heckitwithstyle.nl

This blog is a personal summary of what I have learned while reading other blog posts.

Stargazers:0Issues:1Issues:0

leaky-paths

A collection of special paths linked to common internal paths, known misconfigurations, juicy APIs ..etc. It could be used as a part of web content discovery, to scan passively for high-quality endpoints and quick-wins.

Stargazers:0Issues:0Issues:0
Language:CLicense:MITStargazers:0Issues:0Issues:0

MalwareSamples

This repository contains some malware samples to be delivered on target systems.

Stargazers:0Issues:1Issues:0

mhydeath

Abusing mhyprotect to kill AVs / EDRs / XDRs / Protected Processes.

Language:C++Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

oletools

oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Oneliner-Bugbounty

A collection oneliner scripts for bug bounty

Stargazers:0Issues:0Issues:0

OpenSSLSee2

Establish undetected C2 session from a Windows clients to the OpenSSL server

Language:PowerShellStargazers:0Issues:1Issues:0

Penetration-Testing-Azure-for-Ethical-Hackers

Penetration Testing Azure for Ethical Hackers, published by Packt

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

ShellGhost

A memory-based evasion technique which makes shellcode invisible from process start to end.

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

TeamFiltration

TeamFiltration is a cross-platform framework for enumerating, spraying, exfiltrating, and backdooring O365 AAD accounts

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

Weblogic

WebLogic vulnerability exploration from beginner to expert.

Stargazers:0Issues:0Issues:0