Silky (S1lkys)

S1lkys

Geek Repo

Location:Germany

Twitter:@S1lky_1337

Github PK Tool:Github PK Tool

Silky's repositories

SharpKiller

Lifetime AMSI bypass by @ZeroMemoryEx ported to .NET Framework 4.8

CVE-2023-30367-mRemoteNG-password-dumper

Original PoC for CVE-2023-30367

Language:C#License:MITStargazers:12Issues:2Issues:0

Invoke-Brute7z

PowerShell Script to BruteForce 7 Zip password protected files

Language:PowerShellStargazers:4Issues:1Issues:0

SharpWinAPI

Custom C# Implementations for WinAPI Functions

Language:C#Stargazers:3Issues:0Issues:0

adPEAS

Powershell tool to automate Active Directory enumeration.

Language:PowerShellStargazers:2Issues:0Issues:0

csharp-rev-shell

Hacky billo implementation of a encrypted windows reverse shell in C#. Nothing special but evaded CheckPoint and Windows Defender out of the Box

Language:C#Stargazers:2Issues:1Issues:0

PowerShell-Amsi-Hardware-Breakpoints-PoC

Amsi Hardware Break Points .Net 3.5

Language:PowerShellStargazers:2Issues:1Issues:0
Language:PowerShellStargazers:2Issues:1Issues:0

TangledWinExec

PoCs and tools for investigation of Windows process execution techniques

Language:C#License:BSD-3-ClauseStargazers:2Issues:0Issues:0

airgeddon_fritzbox_et_captive_portal_plugin

A captive portal plugin to phish Fritz!Box network credentials

Language:ShellLicense:GPL-3.0Stargazers:1Issues:1Issues:0

CVE-2020-29254

TikiWiki 21.2 allows to edit templates without the use of a CSRF protection.

CVE-2021-24884

If an authenticated user who is able to edit Wordpress PHP code in any kind, clicks a malicious link, PHP code can be edited through XSS in Formidable Forms 4.09.04.

CVE-2021-40101

Survey XSS combined with CSRF leads to Admin Account Takeover in Concrete5 8.5.4

EnableAllTokenPrivs

enable / disable TokenPrivilege(s)

Language:C#Stargazers:1Issues:0Issues:0

TokenDuplication

Using Tokenduplication to steal tokens and start new processes

Language:C#Stargazers:1Issues:1Issues:0

AllAboutBugBounty

All about bug websites (bypasses, payloads, and etc)

Stargazers:0Issues:1Issues:0

Amnesiac

Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Directory environments

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

Certipy-Docker

Certipy in Docker

Language:DockerfileStargazers:0Issues:0Issues:0

colabcat

:smiley_cat: Running Hashcat on Google Colab with session backup and restore.

Language:Jupyter NotebookLicense:MITStargazers:0Issues:0Issues:0

DavRelayUp

DavRelayUp - a universal no-fix local privilege escalation in domain-joined windows workstations where LDAP signing is not enforced (the default settings).

Language:C#Stargazers:0Issues:0Issues:0

GetProcAddress

GetProcAddress implementation in C# walking the PEB using only ReadProcessMemory

Stargazers:0Issues:0Issues:0

Invoke-Stealth

Simple & Powerful PowerShell Script Obfuscator

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Joomla

A chain of vulnerabilities to compromise Joomla <3.9.27

Stargazers:0Issues:0Issues:0

p-invoke.net

P/Invoke definitions from the now offline pinvoke.net - Website: https://www.p-invoke.net/

Stargazers:0Issues:0Issues:0

pwndoc

Pentest Report Generator

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

sandbox-attacksurface-analysis-tools

Set of tools to analyze Windows sandboxes for exposed attack surface.

Language:C#License:Apache-2.0Stargazers:0Issues:0Issues:0

scripts

A bunch of (mostly Bash) scripts that may be useful. Or not.

Language:ShellStargazers:0Issues:0Issues:0

The_Shelf

Retired TrustedSec Capabilities

License:NOASSERTIONStargazers:0Issues:0Issues:0