Wayne Lee (WayneJLee)

WayneJLee

Geek Repo

Company:@quantum-sec

Github PK Tool:Github PK Tool

Wayne Lee's repositories

CsharpAmsiBypass

C# loader for msfvenom shellcode with AMSI bypass

Language:C#Stargazers:34Issues:3Issues:0

ModifiedAmsiBypass

Modified version of RastaMouse's PowerShell AMSI bypass

Language:PowerShellStargazers:3Issues:2Issues:0

tg

telegram-cli

Language:CLicense:GPL-2.0Stargazers:1Issues:0Issues:0

Adaz

:wrench: Automatically deploy customizable Active Directory labs in Azure

Language:HCLStargazers:0Issues:0Issues:0

Adv360-Pro-ZMK

Production repository for the all-new Advantage360 Professional using ZMK engine

Language:MakefileLicense:MITStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:2Issues:0

Amsi-Bypass-Powershell

This repo contains some Amsi Bypass methods i found on different Blog Posts.

Stargazers:0Issues:1Issues:0

APT06202001

Applied Purple Teaming - Infrastructure, Threat Optics, and Continious Improvement - June 6, 2020

Language:HTMLStargazers:0Issues:1Issues:0

assetscanner

Scans computer for specs and Anti Virus installed.

Language:PythonStargazers:0Issues:0Issues:0

Awesome-Hacking-Resources

A collection of hacking / penetration testing resources to make you better!

License:GPL-3.0Stargazers:0Issues:0Issues:0

azure-docs

Open source documentation of Microsoft Azure

Language:PowerShellLicense:CC-BY-4.0Stargazers:0Issues:1Issues:0

Azure-in-bullet-points

Azure summary in bulletpoints

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

Azure-Sentinel

Cloud-native SIEM for intelligent security analytics for your entire enterprise.

Language:Jupyter NotebookLicense:MITStargazers:0Issues:0Issues:0

Azure-Sentinel2Go

Azure Sentinel2Go is an open source project developed to expedite the deployment of an Azure Sentinel lab.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

cloudflare-ddns

A script to update your Cloudflare DNS records at a glance.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

CVE-2020-0668

Use CVE-2020-0668 to perform an arbitrary privileged file move operation.

Language:C#Stargazers:0Issues:0Issues:0

Empire

Empire is a PowerShell and Python post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

exploits

Pwn stuff.

Stargazers:0Issues:0Issues:0

Ghostwriter

The SpecterOps project management and reporting engine

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

GTFOBins.github.io

Curated list of Unix binaries that can be exploited to bypass system security restrictions

Language:HTMLStargazers:0Issues:1Issues:0

Havoc

The Havoc Framework.

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

HTB.ctb

Repo for HTB writeups

Stargazers:0Issues:0Issues:0

Licensing

Microsoft 365 licensing diagrams

Stargazers:0Issues:0Issues:0

linPE

LinPE - Linux Privilege Escalation (with colors)

Language:ShellStargazers:0Issues:0Issues:0

nmapAutomator

A script that you can run in the background!

Language:ShellStargazers:0Issues:1Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

Powershell-Modules

Personal repo of powershell modules and customized functions

Language:PowerShellStargazers:0Issues:0Issues:0

UltimateAppLockerByPassList

The goal of this repository is to document the most common techniques to bypass AppLocker.

Language:PowerShellStargazers:0Issues:1Issues:0
Language:CSSStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0