0x7gen (NilangaPerera)

NilangaPerera

Geek Repo

Location:Australia

Github PK Tool:Github PK Tool

0x7gen's starred repositories

CloudFlair

๐Ÿ”Ž Find origin servers of websites behind CloudFlare by using Internet-wide scan data from Censys.

BypassAV

This map lists the essential techniques to bypass anti-virus and EDR

inceptor

Template-Driven AV/EDR Evasion Framework

Language:AssemblyLicense:NOASSERTIONStargazers:1584Issues:35Issues:48

wordlists

Real-world infosec wordlists, updated regularly

waf-bypass

Check your WAF before an attacker does

Language:PythonLicense:MITStargazers:1286Issues:23Issues:12

awesome-edr-bypass

Awesome EDR Bypass Resources For Ethical Hacking

BChecks

BChecks collection for Burp Suite Professional and Burp Suite Enterprise Edition

GodGenesis

A Python3 based C2 server to make life of red teamer a bit easier. The payload is capable to bypass all the known antiviruses and endpoints.

Language:PythonLicense:MITStargazers:504Issues:16Issues:10

FindUncommonShares

FindUncommonShares is a Python script allowing to quickly find uncommon shares in vast Windows Domains, and filter by READ or WRITE accesses.

userefuzz

User-Agent , X-Forwarded-For and Referer SQLI Fuzzer

Language:PythonLicense:MITStargazers:378Issues:2Issues:14

Amsi_Bypass_In_2023

Amsi Bypass payload that works on Windwos 11

Language:PowerShellStargazers:369Issues:3Issues:0

Gsec

Web Security Scanner

Awesome-AV-EDR-XDR-Bypass

Awesome AV/EDR/XDR Bypass Tips

python-x86-obfuscator

This is a **WIP** tool that performs shellcode obfuscation in x86 instruction set.

Language:PythonLicense:MITStargazers:227Issues:21Issues:8

knowsmore

KnowsMore is a swiss army knife tool for pentesting Microsoft Active Directory (NTLM Hashes, BloodHound, NTDS and DCSync).

Language:PythonLicense:GPL-3.0Stargazers:204Issues:4Issues:7

SharpReflectivePEInjection

reflectively load and execute PEs locally and remotely bypassing EDR hooks

SharpLateral

Lateral Movement

Language:C#Stargazers:117Issues:2Issues:0

chomtesh

CHOMTE.SH is a powerful shell script designed to automate reconnaissance tasks during penetration testing. It utilizes various Go-based tools to gather information and identify the attack surface, making it a valuable asset for bug bounty hunters and penetration testers.

Language:ShellLicense:MITStargazers:104Issues:2Issues:4
Language:C#License:GPL-3.0Stargazers:99Issues:3Issues:0
Language:C++License:MITStargazers:93Issues:2Issues:0

EvilCrowCable-Pro

Evil Crow Cable Pro device

Language:CLicense:CC-BY-4.0Stargazers:88Issues:5Issues:2

birdnet-poc

Experimental PoC for unhooking API functions using in-memory patching, without VirtualProtect, for one specific EDR.

Language:CStargazers:38Issues:1Issues:0

BypassAV

This map lists the essential techniques to bypass anti-virus and EDR

Stargazers:14Issues:0Issues:0

books

๐Ÿ“š I've captured the responses from various discussions of movies, tv shows, books and events that infosec peeps love.

License:MITStargazers:4Issues:0Issues:0

LOLDrivers

Living Off The Land Drivers

Language:PythonLicense:Apache-2.0Stargazers:3Issues:1Issues:0

mixtape

๐ŸŽง tunes we listen to while we hack + code

License:MITStargazers:2Issues:0Issues:0

movies

๐Ÿ“บ I've captured the responses from recent slack discussions of movies, tv shows and events that inspired peeps to move into infosec.

License:MITStargazers:2Issues:0Issues:0

Certipy

Tool for Active Directory Certificate Services enumeration and abuse

Language:PythonLicense:MITStargazers:1Issues:0Issues:0