ahaslett's repositories

Adv360-Pro-ZMK

Production repository for the all-new Advantage360 Professional using ZMK engine

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

Microsoft-Extractor-Suite

A PowerShell module for acquisition of data from Microsoft 365 and Azure for Incident Response and Cyber Security purposes.

License:GPL-2.0Stargazers:0Issues:0Issues:0

jsoncrack.com

đź”® Seamlessly visualize your JSON data instantly into graphs; paste, import or fetch!

License:GPL-3.0Stargazers:0Issues:0Issues:0

log4shell-rex

PCRE RegEx matching Log4Shell CVE-2021-44228 IOC in your logs

Stargazers:1Issues:0Issues:0

msynth

Code deobfuscation framework to simplify Mixed Boolean-Arithmetic (MBA) expressions

License:GPL-2.0Stargazers:0Issues:0Issues:0

ProxyShell

ProxyShell POC Exploit : Exchange Server RCE (ACL Bypass + EoP + Arbitrary File Write)

Stargazers:0Issues:0Issues:0

HellsGatePPID

Assembly HellGate implementation that directly calls Windows System Calls and displays the PPID of the explorer.exe process

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

axiom

The dynamic infrastructure framework for everybody! Distribute the workload of many different scanning tools with ease, including nmap, ffuf, masscan, nuclei, meg and many more!

License:MITStargazers:0Issues:0Issues:0

ShadowSteal

Pure Nim implementation for exploiting CVE-2021-36934, the SeriousSAM local privilege escalation

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Detection-Ideas-Rules

Detection Ideas & Rules repository.

Stargazers:0Issues:0Issues:0

injection

Windows process injection methods

Stargazers:0Issues:0Issues:0

attack_data

A Repository of curated datasets from various attacks

License:Apache-2.0Stargazers:0Issues:0Issues:0

PowerShell-Scripts

Random PowerShell scripts worth sharing

License:MITStargazers:0Issues:0Issues:0

evtx-hunter

evtx-hunter helps to quickly spot interesting security-related activity in Windows Event Viewer (EVTX) files.

License:GPL-3.0Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:0Issues:0Issues:0

ThreatHunting

Tools for hunting for threats.

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CVE-2021-1675-LPE

Local Privilege Escalation Edition for CVE-2021-1675

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

notes

Resources and articles I need to take a look at. Mostly about malware/exploit development and analysis.

Stargazers:0Issues:0Issues:0

peda

PEDA - Python Exploit Development Assistance for GDB

License:NOASSERTIONStargazers:0Issues:0Issues:0

regexShortcuts

Misc Commands I've found helpful.

Stargazers:0Issues:0Issues:0

awesome_windows_logical_bugs

collect for learning cases

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

DynamicKernelShellcode

An example of how x64 kernel shellcode can dynamically find and use APIs

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0