pfiatde's starred repositories

CVE-2020-16938

Bypassing NTFS permissions to read any files as unprivileged user.

Language:C++Stargazers:187Issues:0Issues:0

CVE-2018-0952-SystemCollector

PoC for Privilege Escalation in Windows 10 Diagnostics Hub Standard Collector Service

Language:C#License:MITStargazers:108Issues:0Issues:0

CVE-2020-1337-exploit

CVE-2020-1337 Windows Print Spooler Privilege Escalation

Language:PowerShellStargazers:152Issues:0Issues:0

faxhell

A Bind Shell Using the Fax Service and a DLL Hijack

Language:CLicense:MITStargazers:317Issues:0Issues:0

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

Stargazers:21497Issues:0Issues:0
Language:C#Stargazers:181Issues:0Issues:0

awesome-infosec

A curated list of awesome infosec courses and training resources.

Stargazers:5154Issues:0Issues:0

termshark

A terminal UI for tshark, inspired by Wireshark

Language:GoLicense:MITStargazers:9029Issues:0Issues:0

DccwBypassUAC

Windows 8.1 and 10 UAC bypass abusing WinSxS in "dccw.exe".

Language:C++Stargazers:382Issues:0Issues:0

awesome-osint

:scream: A curated list of amazingly awesome OSINT

License:NOASSERTIONStargazers:18483Issues:0Issues:0

CACTUSTORCH

CACTUSTORCH: Payload Generation for Adversary Simulations

Language:Visual BasicStargazers:994Issues:0Issues:0

SysWhispers2

AV/EDR evasion via direct system calls.

Language:AssemblyLicense:Apache-2.0Stargazers:1520Issues:0Issues:0

burp-piper-custom-scripts

Custom scripts for the PIPER Burp extensions.

Language:PythonLicense:GPL-3.0Stargazers:97Issues:0Issues:0

SharpAllTheThings

The idea is to collect all the C# projects that are Sharp{Word} that can be used in Cobalt Strike as execute assembly command.

Language:BatchfileStargazers:462Issues:0Issues:0

PSBits

Simple (relatively) things allowing you to dig a bit deeper than usual.

Language:CLicense:UnlicenseStargazers:3186Issues:0Issues:0

Starkiller

Starkiller is a Frontend for PowerShell Empire.

Language:VueLicense:MITStargazers:1355Issues:0Issues:0

LinuxForensics

Everything related to Linux Forensics

Language:ShellStargazers:672Issues:0Issues:0
Language:PowerShellLicense:GPL-3.0Stargazers:68Issues:0Issues:0

Awesome-CobaltStrike

List of Awesome CobaltStrike Resources

Stargazers:3983Issues:0Issues:0

awesome-web-security

🐶 A curated list of Web Security materials and resources.

Stargazers:11318Issues:0Issues:0

byeintegrity5-uac

Bypass UAC at any level by abusing the Task Scheduler and environment variables

Language:C++Stargazers:27Issues:0Issues:0

byeintegrity3-uac

Bypass UAC by abusing the Security Center CPL and hijacking a shell protocol handler

Language:C++Stargazers:26Issues:0Issues:0

AWAE-Preparation

This repository will contain all trainings and tutorials I have done/read to prepare for OSWE / AWAE.

Stargazers:234Issues:0Issues:0

CVE-2020-6308-PoC

PoC CVE-2020-6308

Stargazers:33Issues:0Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

Language:JavaScriptLicense:MITStargazers:9079Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Language:GoLicense:MITStargazers:20130Issues:0Issues:0

SharpHose

Asynchronous Password Spraying Tool in C# for Windows Environments

Language:C#License:GPL-3.0Stargazers:307Issues:0Issues:0

APT_CyberCriminal_Campagin_Collections

APT & CyberCriminal Campaign Collection

Language:YARAStargazers:3657Issues:0Issues:0

PrintDemon

PrintDemon is a PoC for a series of issues in the Windows Print Spooler service, as well as potetial misuses of the functionality.

Language:CLicense:MITStargazers:196Issues:0Issues:0

KeeThief

Methods for attacking KeePass 2.X databases, including extracting of encryption key material from memory.

Language:C#License:BSD-3-ClauseStargazers:921Issues:0Issues:0