Marek Kovalčík (MaraKovalcik)

MaraKovalcik

Geek Repo

Location:Brno

Home Page:https://cyberquiz.online

Github PK Tool:Github PK Tool

Marek Kovalčík's repositories

cve

Gather and update all available and newest CVEs with their PoC.

License:MITStargazers:0Issues:1Issues:0
Language:C++Stargazers:0Issues:1Issues:0

evil-winrm

The ultimate WinRM shell for hacking/pentesting

Language:RubyLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

AD-Attack-Defense

Attack and defend active directory using modern post exploitation adversary tradecraft activity

Stargazers:0Issues:1Issues:0

awesome-oscp

A curated list of awesome OSCP resources

Stargazers:0Issues:1Issues:0

BandwidthMeasurement

Bandwidth Measurement

Language:CStargazers:0Issues:2Issues:0
Stargazers:0Issues:0Issues:0

CustomNetProtocol

Aplikační protokol: Klient-server pro získání informace o uživatelích

Language:CStargazers:0Issues:2Issues:0

CVE-2020-1473

Test tool for CVE-2020-1472

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

CVE-2021-4034

PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)

Language:CStargazers:0Issues:1Issues:0

CVE-2022-0847-DirtyPipe-Exploits

A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.

Language:CStargazers:0Issues:1Issues:0

DSInternals

Directory Services Internals (DSInternals) PowerShell Module and Framework

Language:C#License:MITStargazers:0Issues:1Issues:0

hackingtool

ALL IN ONE Hacking Tool For Hackers

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

LinEnum

Scripted Local Linux Enumeration & Privilege Escalation Checks

Language:ShellLicense:MITStargazers:0Issues:1Issues:0

linuxprivchecker

linuxprivchecker.py -- a Linux Privilege Escalation Check Script

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

M4R0S4K-Hacking-Cheat-Sheet

M4R0S4K Hacking Cheat Sheet

Language:C++Stargazers:0Issues:2Issues:0

maldump

Multi-quarantine extractor

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

nmap-vulners

NSE script based on Vulners.com API

Language:LuaLicense:GPL-3.0Stargazers:0Issues:1Issues:0

OSINT

Collections of tools and methods created to aid in OSINT collection

Language:PythonStargazers:0Issues:1Issues:0

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:NOASSERTIONStargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:2Issues:0

PPN

Pentester's Promiscuous Notebook

Language:ShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0
Language:ShellLicense:GPL-3.0Stargazers:0Issues:2Issues:0

PurplePanda

Identify privilege escalation paths within and across different clouds

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

pwncat_pwnkit

pwncat module that automatically exploits CVE-2021-4034 (pwnkit)

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

PwnKit

Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation

Language:CLicense:MITStargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:2Issues:0
Stargazers:0Issues:2Issues:0

Windows-Exploit-Suggester

This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public exploits and Metasploit modules available for the missing bulletins.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0