PikaChu (cyberheartmi9)

cyberheartmi9

Geek Repo

Company:Freelancer

Location:127.0.0.1

Home Page:https://intx0x80.blogspot.com/

Twitter:@intx0x80

Github PK Tool:Github PK Tool

PikaChu's repositories

Frida-Guide

This repository explain how to write frida hook scripts and analysis written hooks.

Proxyshell-Scanner

nuclei scanner for proxyshell ( CVE-2021-34473 )

Learn-Resource

Resource Learn collection

BypassAV

This map lists the essential techniques to bypass anti-virus and EDR

Stargazers:1Issues:0Issues:0

MRF-Practice

a vulnerable android application to practice request forgery.

Stargazers:1Issues:0Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

Language:PythonLicense:MITStargazers:1Issues:1Issues:0

OSEP

PEN-300 collection to help you on your exam.

Language:PowerShellStargazers:1Issues:0Issues:0

Pre-compile-exp

Pre-compile

Stargazers:1Issues:0Issues:0
Language:PythonLicense:UnlicenseStargazers:1Issues:2Issues:1

Awesome-Fuzzing

A curated list of fuzzing resources ( Books, courses - free and paid, videos, tools, tutorials and vulnerable applications to practice on ) for learning Fuzzing and initial phases of Exploit Development like root cause analysis.

License:CC0-1.0Stargazers:0Issues:1Issues:0

CVE-2021-1675

Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)

Stargazers:0Issues:0Issues:0

CVE-2021-1676

C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527

Language:C#Stargazers:0Issues:0Issues:0

CVE-2022-39952

POC for CVE-2022-39952

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:PerlLicense:MITStargazers:0Issues:0Issues:0

LdapRelayScan

Check for LDAP protections regarding the relay of NTLM authentication

Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

lsassy

Extract credentials from lsass remotely

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

My-Presentation-Slides

Collections of Orange Tsai's public presentation slides.

Stargazers:0Issues:1Issues:0

OSED

Containing my notes, practice binaries + solutions, blog posts, etc. for the Offensive Security Exploit Developer (OSED/EXP-301)

Language:CStargazers:0Issues:0Issues:0

pics

File formats dissections and more...

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

RedditC2

Abusing Reddit API to host the C2 traffic, since most of the blue-team members use Reddit, it might be a great way to make the traffic look legit.

License:GPL-3.0Stargazers:0Issues:0Issues:0

RedTeam-OffensiveSecurity

Tools & Interesting Things for RedTeam Ops

License:MITStargazers:0Issues:0Issues:0

SharpGmailC2

Our Friendly Gmail will act as Server and implant will exfiltrate data via smtp and will read commands from C2 (Gmail) via imap protocol

License:MITStargazers:0Issues:0Issues:0

SharpGPOAbuse

SharpGPOAbuse is a .NET application written in C# that can be used to take advantage of a user's edit rights on a Group Policy Object (GPO) in order to compromise the objects that are controlled by that GPO.

Language:C#Stargazers:0Issues:1Issues:0

SharpShooter

Payload Generation Framework

Stargazers:0Issues:0Issues:0

wifijammer

Continuously jam all wifi clients/routers

Stargazers:0Issues:0Issues:0

Windows-AD-environment-related

This Repository contains the stuff related to windows Active directory environment exploitation

Language:PowerShellStargazers:0Issues:1Issues:0