Wayne Lee's repositories
CsharpAmsiBypass
C# loader for msfvenom shellcode with AMSI bypass
ModifiedAmsiBypass
Modified version of RastaMouse's PowerShell AMSI bypass
Adaz
:wrench: Automatically deploy customizable Active Directory labs in Azure
Adv360-Pro-ZMK
Production repository for the all-new Advantage360 Professional using ZMK engine
Amsi-Bypass-Powershell
This repo contains some Amsi Bypass methods i found on different Blog Posts.
APT06202001
Applied Purple Teaming - Infrastructure, Threat Optics, and Continious Improvement - June 6, 2020
assetscanner
Scans computer for specs and Anti Virus installed.
Awesome-Hacking-Resources
A collection of hacking / penetration testing resources to make you better!
azure-docs
Open source documentation of Microsoft Azure
Azure-in-bullet-points
Azure summary in bulletpoints
Azure-Sentinel
Cloud-native SIEM for intelligent security analytics for your entire enterprise.
Azure-Sentinel2Go
Azure Sentinel2Go is an open source project developed to expedite the deployment of an Azure Sentinel lab.
cloudflare-ddns
A script to update your Cloudflare DNS records at a glance.
CVE-2020-0668
Use CVE-2020-0668 to perform an arbitrary privileged file move operation.
Empire
Empire is a PowerShell and Python post-exploitation agent.
exploits
Pwn stuff.
Ghostwriter
The SpecterOps project management and reporting engine
GTFOBins.github.io
Curated list of Unix binaries that can be exploited to bypass system security restrictions
Havoc
The Havoc Framework.
HTB.ctb
Repo for HTB writeups
Licensing
Microsoft 365 licensing diagrams
linPE
LinPE - Linux Privilege Escalation (with colors)
nmapAutomator
A script that you can run in the background!
PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Powershell-Modules
Personal repo of powershell modules and customized functions
UltimateAppLockerByPassList
The goal of this repository is to document the most common techniques to bypass AppLocker.