ll0_0ll (bhdresh)

bhdresh

Geek Repo

Company:Personal repository

Github PK Tool:Github PK Tool

ll0_0ll's repositories

CVE-2017-0199

Exploit toolkit CVE-2017-0199 - v4.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft Office RCE. It could generate a malicious RTF/PPSX file and deliver metasploit / meterpreter / other payload to victim without any complex configuration.

Dejavu

DejaVU - Open Source Deception Framework

Language:PHPLicense:NOASSERTIONStargazers:391Issues:22Issues:49

CVE-2017-8759

Exploit toolkit CVE-2017-8759 - v1.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft .NET Framework RCE. It could generate a malicious RTF file and deliver metasploit / meterpreter / other payload to victim without any complex configuration.

SocialEngineeringPayloads

This is a collection of social engineering tricks and payloads being used for credential theft and spear phishing attacks.

Language:CSSStargazers:319Issues:24Issues:0

lazykatz

Lazykatz is an automation developed to extract credentials from remote targets protected with AV and/or application whitelisting software.

Whatsapp-IP-leak

Leak the IP address and Geolocation of target whatsapp user

CVE-2021-33766

ProxyToken (CVE-2021-33766) : An Authentication Bypass in Microsoft Exchange Server POC exploit

SnortRules

This is an open source Snort rules repository

CVE-2018-11776

Vulnerable docker container for CVE-2018-11776

taskhash

This tool is developed to assist forensic investigators and auditors to remotely collect the md5sum of running processes on the target windows machine.

Language:AutoItStargazers:6Issues:3Issues:0

ProbesPlotter

ProbesPlotter is a passive WiFi surveillance tool developed to plot the WiFi probe requests from different devices using directed-graph.

About

Research and Publications

CVE-2022-1388

CVE-2022-1388 F5 BIG-IP iControl REST Auth Bypass RCE

Language:PythonStargazers:1Issues:0Issues:0

RedHunt-OS

Virtual Machine for Adversary Emulation and Threat Hunting

License:BSD-3-ClauseStargazers:1Issues:2Issues:0

UltimateAppLockerByPassList

The goal of this repository is to document the most common techniques to bypass AppLocker.

Language:GoStargazers:0Issues:1Issues:0

Empire

Empire is a PowerShell and Python post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0