bloodySoulkeeper

bloodySoulkeeper

Geek Repo

Github PK Tool:Github PK Tool

bloodySoulkeeper's starred repositories

TrickBot-Toolkit

A collection of tools for dealing with TrickBot

Language:PythonStargazers:197Issues:0Issues:0

AutoBlue-MS17-010

This is just an semi-automated fully working, no-bs, non-metasploit version of the public exploit code for MS17-010

Language:PythonLicense:MITStargazers:1128Issues:0Issues:0

Eternalblue-Doublepulsar-Metasploit

Module of Metasploit to exploit the vulnerability Eternalblue-Doublepulsar.

Language:RubyLicense:LGPL-2.1Stargazers:1085Issues:0Issues:0

malware-samples

A collection of malware samples caught by several honeypots i manage

Stargazers:1579Issues:0Issues:0

CVE-2021-1675

C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527

Language:C#Stargazers:1825Issues:0Issues:0

ItWasAllADream

A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE

Language:PythonStargazers:771Issues:0Issues:0

awesome-list-of-secrets-in-environment-variables

🦄🔒 Awesome list of secrets in environment variables 🖥️

Stargazers:857Issues:0Issues:0

Invoke-Obfuscation

PowerShell Obfuscator

Language:PowerShellLicense:Apache-2.0Stargazers:3644Issues:0Issues:0

Payload-Download-Cradles

This are different types of download cradles which should be an inspiration to play and create new download cradles to bypass AV/EPP/EDR in context of download cradle detections.

Language:PowerShellStargazers:254Issues:0Issues:0

LeakedHandlesFinder

Leaked Windows processes handles identification tool

Language:C++Stargazers:267Issues:0Issues:0

traitor

:arrow_up: :skull_and_crossbones: :fire: Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock

Language:GoLicense:MITStargazers:6584Issues:0Issues:0

Ghost

Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device.

Language:PythonLicense:MITStargazers:2718Issues:0Issues:0

routersploit

Exploitation Framework for Embedded Devices

Language:PythonLicense:NOASSERTIONStargazers:12076Issues:0Issues:0

0d1n

Tool for automating customized attacks against web applications. Fully made in C language with pthreads, it has fast performance.

Language:CLicense:BSD-3-ClauseStargazers:794Issues:0Issues:0

AtlasC2

C# C2 Framework centered around Stage 1 operations

Language:C#License:MITStargazers:202Issues:0Issues:0

refinery

High Octane Triage Analysis

Language:PythonLicense:NOASSERTIONStargazers:624Issues:0Issues:0