Nikos Katsiopis (S1ckB0y1337)

S1ckB0y1337

Geek Repo

Company:EY

Location:Greece

Home Page:https://app.hackthebox.eu/profile/1109

Twitter:@S1ckB0y1337

Github PK Tool:Github PK Tool


Organizations
villains-team

Nikos Katsiopis's repositories

Cheatsheet-God

Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet

Stargazers:3Issues:0Issues:0

AWE-OSEE-Prep

Advanced Windows Exploitation/Offensive Security Exploitation Expert (OSEE) Preparation for AWE 2020 @ BlackHat

Stargazers:1Issues:0Issues:0

Empire

Empire 3.0 is a PowerShell and Python 3.x post-exploitation framework.

Language:PowerShellLicense:BSD-3-ClauseStargazers:1Issues:1Issues:0

FullPowers

Recover the default privilege set of a LOCAL/NETWORK SERVICE account

Language:C++Stargazers:1Issues:0Issues:0

malleable-c2

Cobalt Strike Malleable C2 Design and Reference Guide

License:GPL-3.0Stargazers:1Issues:1Issues:0

RedRabbit

Red Team PowerShell Script

Stargazers:1Issues:0Issues:0

RedTeam-Tactics-and-Techniques

Red Teaming Tactics and Techniques

Stargazers:1Issues:0Issues:0

the-art-of-command-line

Master the command line, in one page

ACLight

A script for advanced discovery of Privileged Accounts - includes Shadow Admins

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

at-ps

Adversary Tactics - PowerShell Training

License:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

first-contributions

🚀✨ Help beginners to contribute to open source projects

License:MITStargazers:0Issues:0Issues:0

Ghostpack-CompiledBinaries

Compiled Binaries for Ghostpack

Stargazers:0Issues:1Issues:0

impacket_static_binaries

Standalone binaries for Linux/Windows of Impacket's examples

License:NOASSERTIONStargazers:0Issues:0Issues:0

Invoke-Vnc

Powershell VNC injector

Language:CLicense:Apache-2.0Stargazers:0Issues:1Issues:0

jwtcat

JSON Web Token (JWT) cracker.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

mimipenguin

A tool to dump the login password from the current linux user

Language:CLicense:NOASSERTIONStargazers:0Issues:1Issues:0

NativePayload_ReverseShell

This is Simple C# Source code to Bypass almost "all" AVS, (kaspersky v19, Eset v12 v13 ,Trend-Micro v16, Comodo & Windows Defender Bypassed via this method Very Simple)

Language:C#Stargazers:0Issues:1Issues:0

NetRipper

NetRipper - Smart traffic sniffing for penetration testers

License:GPL-3.0Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

Powerless

Windows privilege escalation (enumeration) script designed with OSCP labs (legacy Windows) in mind

Stargazers:0Issues:0Issues:0

PyFuscation

Obfuscate powershell scripts by replacing Function names, Variables and Parameters.

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

pywerview

A (partial) Python rewriting of PowerSploit's PowerView

License:GPL-3.0Stargazers:0Issues:0Issues:0

RedTeamCSharpScripts

C# Script used for Red Team

Stargazers:0Issues:0Issues:0

RogueWinRM

Windows Local Privilege Escalation from Service Account to System

License:GPL-3.0Stargazers:0Issues:0Issues:0

RunasCs

RunasCs - Csharp and open version of windows builtin runas.exe

Language:C#License:GPL-3.0Stargazers:0Issues:1Issues:0

SharPyShell

SharPyShell - tiny and obfuscated ASP.NET webshell for C# web applications

License:GPL-3.0Stargazers:0Issues:0Issues:0

Web-Shells

Some of the best web shells that you might need

Stargazers:0Issues:0Issues:0

WinPwnage

UAC bypass, Elevate, Persistence and Execution methods

Stargazers:0Issues:0Issues:0

xencrypt

A PowerShell script anti-virus evasion tool

License:GPL-3.0Stargazers:0Issues:0Issues:0