Shelldominus (Sh3lldon)

Sh3lldon

Geek Repo

Company:Nitro Team

Location:Kazakhstan

Home Page:sh3lldon.github.io

Twitter:@Sh3lld0n

Github PK Tool:Github PK Tool

Shelldominus's starred repositories

hijackmonitor

A simple DNS Hijacking monitor

Language:ShellLicense:MITStargazers:5Issues:0Issues:0

FullBypass

A tool which bypasses AMSI (AntiMalware Scan Interface) and PowerShell CLM (Constrained Language Mode) and gives you a FullLanguage PowerShell reverse shell.

Language:C#License:GPL-3.0Stargazers:591Issues:0Issues:0
Language:TypeScriptLicense:MITStargazers:1Issues:0Issues:0

rs-shellcode-runners

Running Shellcode using Rust

Language:RustStargazers:4Issues:0Issues:0

rust_syscalls

Single stub direct and indirect syscalling with runtime SSN resolving for windows.

Language:RustStargazers:168Issues:0Issues:0

DynamicEarlyBird

An example of using Dynamic Invoke to Inject Shellcode using the Early Bird Method.

Language:C#Stargazers:12Issues:0Issues:0

RC4-Crypt

Smooth tool to RC4 encrypt strings and shellcodes of your choice with a custom key

Language:PythonStargazers:1Issues:0Issues:0

WinPWN

This repo for Windows x32-x64 Kernel/Driver/User Mode Exploitation writeups and exploits

Stargazers:21Issues:0Issues:0

EXP-301-cheat-sheets

Some good things for EXP-301 course

Stargazers:8Issues:0Issues:0

Vulnerable-WinKern-Drivers

Here you can find some vulnerable Windows Kernel Drivers

Stargazers:10Issues:0Issues:0

RemoteApp

I have created these custom servers for preparing EXP-301 course (aka WUMED) exam and hope it will help to take OSED certification. Feel free to DM me in discord, if you have any questions about solving this tasks :) (P.S The fourth expliot will be later on)

Language:CStargazers:40Issues:0Issues:0
Language:HTMLStargazers:1Issues:0Issues:0
Language:JavaStargazers:1Issues:0Issues:0

CovidTracker

Covid19 Tracker

Language:JavaStargazers:1Issues:0Issues:0
Language:C#Stargazers:1Issues:0Issues:0

OSED

Containing my notes, practice binaries + solutions, blog posts, etc. for the Offensive Security Exploit Developer (OSED/EXP-301)

Stargazers:503Issues:0Issues:0

Kernel-Exploits

Kernel Exploits

Language:CStargazers:240Issues:0Issues:0

pentest_course

Материалы курса Ethical Hacking and Penetration Testing

Stargazers:2Issues:0Issues:0