SkysNotes

SkysNotes

Geek Repo

Github PK Tool:Github PK Tool

SkysNotes's repositories

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

License:MITStargazers:0Issues:0Issues:0

GraphSpy

Initial Access and Post-Exploitation Tool for AAD and O365 with a browser-based GUI

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Red-Team-Infrastructure-Wiki

Wiki to collect Red Team infrastructure hardening resources

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Havoc

The Havoc Framework.

License:GPL-3.0Stargazers:0Issues:0Issues:0

windows-security-internals

A repository for additional files related to the book Windows Security Internals with PowerShell from No Starch Press.

License:Apache-2.0Stargazers:0Issues:0Issues:0

Jigsaw

Hide shellcode by shuffling bytes into a random array and reconstruct at runtime

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

SymProcAddress

Zero EAT touch way to retrieve function addresses (GetProcAddress on steroids)

Stargazers:0Issues:0Issues:0

HuffLoader

Huffman Coding in Shellcode Obfuscation & Dynamic Indirect Syscalls Ldr

Stargazers:0Issues:0Issues:0

ligolo-mp

Multiplayer pivoting solution

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

MAAS

Malware As A Service

License:NOASSERTIONStargazers:0Issues:0Issues:0

CVE-2024-21413-Microsoft-Outlook-Remote-Code-Execution-Vulnerability

Microsoft-Outlook-Remote-Code-Execution-Vulnerability

Stargazers:0Issues:0Issues:0

RustRedOps

🦀 | RustRedOps is a repository dedicated to gathering and sharing advanced techniques and offensive malware for Red Team, with a specific focus on the Rust programming language. (In Construction)

Stargazers:0Issues:0Issues:0

how2heap

A repository for learning various heap exploitation techniques.

License:MITStargazers:0Issues:0Issues:0

Cloud-Security

This Repo serves as a collection of shared security and penetration testing resources for the cloud.

Stargazers:0Issues:0Issues:0

OSEP-Code-Snippets

A repository with my notable code snippets for Offensive Security's PEN-300 (OSEP) course.

Stargazers:0Issues:0Issues:0

teapot

recon/enum script for pen-testing

Language:ShellStargazers:6Issues:0Issues:0

BypassAV

This map lists the essential techniques to bypass anti-virus and EDR

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CryptoChat

CryptChat: Beyond Secure Messaging 🛡️

License:MITStargazers:0Issues:0Issues:0

GOAD

game of active directory

License:GPL-3.0Stargazers:0Issues:0Issues:0

inceptor

Template-Driven AV/EDR Evasion Framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

DEFCON-31-Syscalls-Workshop

Contains all the material from the DEF CON 31 workshop "(In)direct Syscalls: A Journey from High to Low".

Stargazers:0Issues:0Issues:0

ProcessInjection

This program is designed to demonstrate various process injection techniques

License:GPL-3.0Stargazers:0Issues:0Issues:0

ghauri

An advanced cross-platform tool that automates the process of detecting and exploiting SQL injection security flaws

License:MITStargazers:0Issues:0Issues:0

x8

Hidden parameters discovery suite

License:GPL-3.0Stargazers:0Issues:0Issues:0

JSFScan.sh

Automation for javascript recon in bug bounty.

Stargazers:0Issues:0Issues:0

cariddi

Take a list of domains, crawl urls and scan for endpoints, secrets, api keys, file extensions, tokens and more

License:GPL-3.0Stargazers:0Issues:0Issues:0

LinkFinder

A python script that finds endpoints in JavaScript files

License:MITStargazers:0Issues:0Issues:0