TheKevinWang's repositories

HellsRunPE

RunPE using Hell's Gate technique.

Language:CLicense:MITStargazers:29Issues:2Issues:0

UACHooker

Reflective DLL that hooks the creation of the UAC prompt popped by explorer.exe for privilege escalation.

MacroPhishing

Word resources for phishing. Includes "Click Enable Content" bait and decoy document deployment.

Language:Visual BasicStargazers:17Issues:1Issues:0

EmailScraper

A Scrapy script to spider a website and scrape all emails using a regex.

Language:PythonLicense:MITStargazers:12Issues:2Issues:0

ESP32FakeAP

Fake Wifi AP using ESP32 and ESPAsyncWebServer for hosting static web payloads.

Language:HTMLStargazers:4Issues:1Issues:0

SharpPick

SharpPick from Veil PowerTools, but it uses the PowerShell class and does not crash on unhandled PowerShell exceptions.

Language:C#License:NOASSERTIONStargazers:4Issues:2Issues:0

stealthscraper

A social media scraper that attempts to be stealthy by simulating a user using gui automation.

Language:PythonLicense:MITStargazers:4Issues:1Issues:0

Get-ClickScreenshot

Takes a screenshot after each mouse click. Useful for information gathering.

Language:PowerShellStargazers:2Issues:0Issues:0

HunterGatherer.js

Tool for collecting and verifying email addresses.

Language:JavaScriptLicense:MITStargazers:2Issues:0Issues:0

BruteJS

A login brute forcer for websites.

Language:JavaScriptLicense:MITStargazers:1Issues:1Issues:0

Check-Sandbox

Determine if running in malware sandbox by checking environmental factors.

Language:PowerShellLicense:MITStargazers:1Issues:2Issues:0

Friendify

A very simple tool to accept all Facebook friend requests and send friend requests.

Language:JavaScriptStargazers:1Issues:1Issues:0

Get-SMBSigning

Determine whether a target smb server has SMB signing required or not. Useful for determining targets for SMB relay attacks.

Language:PowerShellStargazers:1Issues:1Issues:0

Hide-PhishingNotification

Use Outlook client to create a server rule that will "delete" phishing notification emails from blue team.

Language:PowerShellStargazers:1Issues:1Issues:0

thekevinwang.github.io

My personal cybersecurity blog

Language:RubyStargazers:1Issues:1Issues:0

Apollo

A .NET Framework 4.0 Windows Agent

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Audiovisual-Synthesis

Modified to work with tensorflow 2.

Language:PythonStargazers:0Issues:0Issues:0

C3

Custom Command and Control (C3). A framework for rapid prototyping of custom C2 channels, while still providing integration with existing offensive toolkits.

License:NOASSERTIONStargazers:0Issues:0Issues:0

chophound

Various fixes/improvements for chophound

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

gato

Gato that works with Windows. Also checks permissions for every repo instead of just ones with runners.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

PowerFlood

A POC PowerShell packet flooder

Language:PowerShellStargazers:0Issues:0Issues:0

PythonMemoryModule

pure-python implementation of MemoryModule technique to load dll and unmanaged exe entirely from memory

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

spiderfoot

SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

theHarvester

E-mails, subdomains and names Harvester - OSINT

Language:PythonStargazers:0Issues:0Issues:0

TokenTactics

Azure JWT Token Manipulation Toolset

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0