clod (clod81)

clod81

Geek Repo

Company:Tier Zero Security

Github PK Tool:Github PK Tool


Organizations
zxsecurity

clod's repositories

block_service_workers

Extension to block Service Workers registration in Chrome (also see https://shadow-workers.github.io )

Language:JavaScriptLicense:MITStargazers:43Issues:7Issues:13

shellcode_runner_copy_in_chunk

C# loader that copies a chunk at the time of the shellcode in memory, rather that all at once

Language:C#Stargazers:22Issues:0Issues:0

loader_process_hollow_copy_in_chunk

About C# loader that copies a chunk at the time of the shellcode in memory in a suspended process, rather that all at once

Language:C#Stargazers:12Issues:1Issues:0

shellcode_runner_copy_encoded_decode_after

C# loader that copies an encoded shellcode in memory and decodes after the initial memory write

loader_process_hollow_decode_after_initial_write

C# loader that copies an encoded shellcode in memory in a suspended process and decodes it byte by byte afterwards

Language:C#Stargazers:3Issues:0Issues:0

jemquarie

Jemquarie provides an easy way to interact with Macquarie ESI api. For Ruby and Ruby on Rails.

Language:RubyLicense:MITStargazers:1Issues:0Issues:0

orpheus

Bypassing Kerberoast Detections with Modified KDC Options and Encryption Types

Language:PythonStargazers:1Issues:0Issues:0

aad-sso-enum-brute-spray

POC of SecureWorks' recent Azure Active Directory password brute-forcing vuln

Language:PowerShellStargazers:0Issues:0Issues:0

beef

The Browser Exploitation Framework Project

Language:JavaScriptStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

ChromeHttpRequestBlocker

Chrome extension that allows blocking HTTP request based on URL pattern definitions.

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:1Issues:0

Creds

Some usefull Scripts and Executables for Pentest & Forensics

Language:PowerShellStargazers:0Issues:1Issues:0

D-Pwn

D/Invoke standalone shellcode runners

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

DInvoke

Dynamically invoke arbitrary unmanaged code from managed code without P/Invoke.

Stargazers:0Issues:0Issues:0

eaphammer

Targeted evil twin attacks against WPA2-Enterprise networks. Indirect wireless pivots using hostile portal attacks.

License:GPL-3.0Stargazers:0Issues:0Issues:0

EDRSandblast-GodFault

EDRSandblast-GodFault

Stargazers:0Issues:0Issues:0

ess

Shopify's Enterprise Script Service

Language:RubyLicense:MITStargazers:0Issues:0Issues:0

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

License:GPL-3.0Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Neo-reGeorg

Neo-reGeorg is a project that seeks to aggressively refactor reGeorg

License:GPL-3.0Stargazers:0Issues:0Issues:0

oauth2

A Ruby wrapper for the OAuth 2.0 protocol.

Language:RubyLicense:MITStargazers:0Issues:3Issues:0

OSEP-Code-Snippets

A repository with my notable code snippets for Offensive Security's PEN-300 (OSEP) course.

Stargazers:0Issues:0Issues:0

owasp-mstg

The Mobile Security Testing Guide (MSTG) is a comprehensive manual for mobile app security development, testing and reverse engineering.

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

SharpDPAPI

SharpDPAPI is a C# port of some Mimikatz DPAPI functionality.

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

Shhhloader

SysWhispers Shellcode Loader (Work in Progress)

License:GPL-3.0Stargazers:0Issues:0Issues:0

STFUEDR

Silence EDRs by removing kernel callbacks

Language:C++Stargazers:0Issues:1Issues:0

token-incrementor

Burp extension to increment a parameter in each active scan request

Language:JavaLicense:Apache-2.0Stargazers:0Issues:2Issues:0

Walrus

An Android app that lets you use your access control card cloning devices in the field.

Language:JavaLicense:GPL-3.0Stargazers:0Issues:3Issues:0