Silky (S1lkys)

S1lkys

Geek Repo

Location:Germany

Twitter:@S1lky_1337

Github PK Tool:Github PK Tool

Silky's repositories

SharpKiller

Lifetime AMSI bypass by @ZeroMemoryEx ported to .NET Framework 4.8

shellphishSS

Phishing Tool for Instagram, Facebook, Twitter, Snapchat, Github, Yahoo, Protonmail, Google, Spotify, Netflix, Linkedin, Wordpress, Origin, Steam, Microsoft, InstaFollowers Phisher

CVE-2020-15906

Writeup of CVE-2020-15906

Language:PythonStargazers:45Issues:4Issues:0

CVE-2023-30367-mRemoteNG-password-dumper

Original PoC for CVE-2023-30367

Language:C#License:MITStargazers:13Issues:2Issues:0

Invoke-Brute7z

PowerShell Script to BruteForce 7 Zip password protected files

Language:PowerShellStargazers:4Issues:1Issues:0

adPEAS

Powershell tool to automate Active Directory enumeration.

Language:PowerShellStargazers:2Issues:0Issues:0

Compile-C-to-Wasm-

Compile C to Wasm and display an Image in the Browser

Language:PowerShellStargazers:2Issues:1Issues:0

TangledWinExec

PoCs and tools for investigation of Windows process execution techniques

Language:C#License:BSD-3-ClauseStargazers:2Issues:0Issues:0

airgeddon_fritzbox_et_captive_portal_plugin

A captive portal plugin to phish Fritz!Box network credentials

Language:ShellLicense:GPL-3.0Stargazers:1Issues:1Issues:0

CVE-2020-29254

TikiWiki 21.2 allows to edit templates without the use of a CSRF protection.

CVE-2021-24884

If an authenticated user who is able to edit Wordpress PHP code in any kind, clicks a malicious link, PHP code can be edited through XSS in Formidable Forms 4.09.04.

CVE-2021-40101

Survey XSS combined with CSRF leads to Admin Account Takeover in Concrete5 8.5.4

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:1Issues:1Issues:0

TokenDuplication

Using Tokenduplication to steal tokens and start new processes

Language:C#Stargazers:1Issues:1Issues:0

CVE-2020-29669

Macally WIFISD2

Language:PythonStargazers:0Issues:1Issues:0

AllAboutBugBounty

All about bug websites (bypasses, payloads, and etc)

Stargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:0Issues:0

colabcat

:smiley_cat: Running Hashcat on Google Colab with session backup and restore.

Language:Jupyter NotebookLicense:MITStargazers:0Issues:0Issues:0

cvebase.com

cvebase is a community-driven vulnerability data platform to discover the world's top security researchers and their latest disclosed vulnerabilities & PoCs

Stargazers:0Issues:1Issues:0

DavRelayUp

DavRelayUp - a universal no-fix local privilege escalation in domain-joined windows workstations where LDAP signing is not enforced (the default settings).

Language:C#Stargazers:0Issues:0Issues:0

Invoke-Stealth

Simple & Powerful PowerShell Script Obfuscator

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Joomla

A chain of vulnerabilities to compromise Joomla <3.9.27

Stargazers:0Issues:0Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:1Issues:0

PIL-RCE-Ghostscript-CVE-2018-16509

PoC + Docker Environment for Python PIL/Pillow Remote Shell Command Execution via Ghostscript CVE-2018-16509

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

privilege-escalation-awesome-scripts-suite

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:MITStargazers:0Issues:1Issues:0

pwndoc

Pentest Report Generator

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

sandbox-attacksurface-analysis-tools

Set of tools to analyze Windows sandboxes for exposed attack surface.

Language:C#License:Apache-2.0Stargazers:0Issues:0Issues:0

scripts

A bunch of (mostly Bash) scripts that may be useful. Or not.

Language:ShellStargazers:0Issues:0Issues:0