AviOz's repositories

flamingo

Flamingo captures credentials sprayed across the network by various IT and security products.

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

PowerZure

PowerShell script to interact with Azure

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

BlueGate

PoC (DoS + scanner) for CVE-2020-0609 & CVE-2020-0610 - RD Gateway RCE

Stargazers:0Issues:0Issues:0

at-ps

Adversary Tactics - PowerShell Training

License:NOASSERTIONStargazers:0Issues:0Issues:0

privilege-escalation-awesome-scripts-suite

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

License:MITStargazers:0Issues:0Issues:0

Phantom-Evasion

Python antivirus evasion tool

License:GPL-3.0Stargazers:0Issues:0Issues:0

PowerShellArmoury

A PowerShell Armoury for Penetration Testers or other random security guys

License:Apache-2.0Stargazers:0Issues:0Issues:0

cve-2020-0601

PoC for CVE-2020-0601

Stargazers:0Issues:0Issues:0

OSCP

Materials for OSCP exam

Stargazers:0Issues:0Issues:0

check-cve-2019-19781

Test a host for susceptibility to CVE-2019-19781

License:CC0-1.0Stargazers:0Issues:0Issues:0

cve-2019-19782

This is a tool published for the Citrix ADC (NetScaler) vulnerability. We are only disclosing this due to others publishing the exploit code first.

License:NOASSERTIONStargazers:0Issues:0Issues:0

CVE-2019-19781

Remote Code Execution Exploit for Citrix Application Delivery Controller and Citrix Gateway [ CVE-2019-19781 ]

Stargazers:0Issues:0Issues:0

google_dork_list

Google Dorks | Google helps you to find Vulnerable Websites that Indexed in Google Search Results. Here is the latest collection of Google Dorks. A collection of around 10,000 Dorks. Author: Jolanda de Koff

Stargazers:0Issues:0Issues:0

CVE-2019-20197

Nagios XI远程命令执行漏洞 <v5.6.9

Stargazers:0Issues:0Issues:0

cobalt_aliases

Tired of typing execute-assembly everytime you use Cobalt Strike? Clone this.

License:GPL-3.0Stargazers:0Issues:0Issues:0

awesome-windows-domain-hardening

A curated list of awesome Security Hardening techniques for Windows.

Stargazers:0Issues:0Issues:0

WinPwnage

UAC bypass, Elevate, Persistence and Execution methods

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

weevely3-PHP-shell-generator

Weaponized web shell

License:GPL-3.0Stargazers:0Issues:0Issues:0

go-shellcode

Load shellcode into a new process

Stargazers:0Issues:0Issues:0

cloud-reports

Scans your AWS cloud resources and generates reports. Check out free hosted version:

License:GPL-3.0Stargazers:0Issues:0Issues:0

SharpUp

SharpUp is a C# port of various PowerUp functionality.

License:NOASSERTIONStargazers:0Issues:0Issues:0

enumdb

Relational database brute force and post exploitation tool to search through databases and extract sensitive information.

License:GPL-3.0Stargazers:0Issues:0Issues:0

awesome-burp-suite

Awesome Burp Suite Resources. 400+ open source Burp plugins, 500+ posts and videos.

Stargazers:0Issues:0Issues:0

Sn1per

Automated pentest framework for offensive security experts

License:NOASSERTIONStargazers:0Issues:0Issues:0

minidump-1

Python library to parse and read Microsoft minidump file format

License:MITStargazers:0Issues:0Issues:0

SkyArk

SkyArk helps to discover, assess and secure the most privileged entities in Azure and AWS

License:MITStargazers:0Issues:0Issues:0

PythonAESObfuscate

Obfuscates a Python Script and the accompanying Shellcode.

Stargazers:0Issues:0Issues:0