dannymas's repositories

Language:C++Stargazers:0Issues:0Issues:0

ADFSDump-PS

PowerShell Implementation of ADFSDump to assist with GoldenSAML

Stargazers:0Issues:0Issues:0

Banshee

Experimental Windows x64 Kernel Rootkit.

Stargazers:0Issues:0Issues:0

BlueDucky

🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)

Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

BlueToolkit

BlueToolkit is an extensible Bluetooth Classic vulnerability testing framework that helps uncover new and old vulnerabilities in Bluetooth-enabled devices. Could be used in the vulnerability research, penetration testing and bluetooth hacking. We also collected and classified Bluetooth vulnerabilities in an "Awesome Bluetooth Security" way

License:MITStargazers:0Issues:0Issues:0

ChaiLdr

AV bypass while you sip your Chai!

License:MITStargazers:0Issues:0Issues:0

ChromeKatz

Dump cookies directly from Chrome process memory

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

CVE-2024-1086

Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.

Language:CLicense:MITStargazers:0Issues:0Issues:0

CVE-2024-27956-RCE

PoC for SQL Injection in CVE-2024-27956

Stargazers:0Issues:0Issues:0

CVE-2024-3094-info

Information for CVE-2024-3094

Language:ShellStargazers:0Issues:0Issues:0

DarkGPT

DarkGPT is an OSINT assistant based on GPT-4-200K (recommended use) designed to perform queries on leaked databases, thus providing an artificial intelligence assistant that can be useful in your traditional OSINT processes.

Language:PythonStargazers:0Issues:0Issues:0

EmailHarvester

Email addresses harvester

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ExploitGSM

Exploit for 6.4 - 6.5 kernels and another exploit for 5.15 - 6.5

License:MITStargazers:0Issues:0Issues:0

Invoke-RunAsWithCert

A PowerShell script to perform PKINIT authentication with the Windows API from a non domain-joined machine.

Stargazers:0Issues:0Issues:0

Lifetime-Amsi-EtwPatch

Two in one, patch lifetime powershell console, no more etw and amsi!

Stargazers:0Issues:0Issues:0

MHDDoS

Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods

License:MITStargazers:0Issues:0Issues:0

Moriarty

Moriarty is designed to enumerate missing KBs, detect various vulnerabilities, and suggest potential exploits for Privilege Escalation in Windows environments.

License:GPL-3.0Stargazers:0Issues:0Issues:0

nomore403

Tool to bypass 403/40X response codes.

License:MITStargazers:0Issues:0Issues:0

omnisci3nt

Unveiling the Hidden Layers of the Web – A Comprehensive Web Reconnaissance Tool

License:MITStargazers:0Issues:0Issues:0

pentest-arsenal

A collection of tools that I use in CTF's or for assessments

Stargazers:0Issues:0Issues:0

power-pwn

An offensive and defensive security toolset for Microsoft 365 Power Platform

License:MITStargazers:0Issues:0Issues:0

PyPhisher

Easy to use phishing tool with 77 website templates. Author is not responsible for any misuse.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

searchbins

Offline command line tool that searches for GTFOBins binaries that can be used to bypass local security restrictions in misconfigured systems.

Language:ShellStargazers:0Issues:0Issues:0

SharpIncrease

A Tool that aims to evade av with binary padding

Stargazers:0Issues:0Issues:0

SharpWnfSuite

C# Utilities for Windows Notification Facility

Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0

smbclient-ng

smbclient-ng, a fast and user friendly way to interact with SMB shares.

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

whatsapp-for-linux

An unofficial WhatsApp desktop application for Linux.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Windows-Local-Privilege-Escalation-Cookbook

Windows Local Privilege Escalation Cookbook

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0