dave5623

dave5623

Geek Repo

Company:@dave5623

Home Page:www.rockfishsec.com

Github PK Tool:Github PK Tool

dave5623's repositories

Cloakify

Cloakify Toolset - Data Exfiltration In Plain Sight; Evade DLP/MLS Devices; Social Engineering of Analysts; Evade AV Detection

Language:PythonLicense:MITStargazers:1Issues:3Issues:0

AllTheThings

Includes 5 Known Application Whitelisting/ Application Control Bypass Techniques in One File.

Language:C#License:BSD-3-ClauseStargazers:0Issues:2Issues:0

AWAE-PREP

This repository will serve as the "master" repo containing all trainings and tutorials done in preperation for OSWE in conjunction with the AWAE course. This repo will likely contain custom code by me and various courses.

Language:JavaStargazers:0Issues:0Issues:0

commix

Automated All-in-One OS Command Injection and Exploitation Tool

Language:PythonStargazers:0Issues:1Issues:0

covertutils

A framework for Remote Code Execution Agent programming.

Language:PythonStargazers:0Issues:2Issues:0

CVE-2017-8759

CVE-2017-8759 - A vulnerability in the SOAP WDSL parser.

Stargazers:0Issues:1Issues:0

defcon-25-workshop

Windows Post-Exploitation / Malware Forward Engineering DEF CON 25 Workshop

Language:CLicense:Apache-2.0Stargazers:0Issues:2Issues:0

DEFCON25_PS_Workshop

Materials of Workshop presented at DEFCON 25

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0
Stargazers:0Issues:2Issues:0

DoubleAgent

Zero-Day Code Injection and Persistence Technique

Language:CLicense:Apache-2.0Stargazers:0Issues:2Issues:0

Effective-Python-Penetration-Testing

Effective Python Penetration Testing by Packt Publishing

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

EyeWitness

EyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Inception

Provides In-memory compilation and reflective loading of C# apps for AV evasion.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

itsdangerous

Various helpers to pass trusted data to untrusted environments

Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0

libfuzzer-workshop

Repository for materials of "Modern fuzzing of C/C++ Projects" workshop.

Language:C++License:Apache-2.0Stargazers:0Issues:2Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTStargazers:0Issues:2Issues:0

Malleable-C2-Randomizer

A script to randomize Cobalt Strike Malleable C2 profiles and reduce the chances of flagging signature-based detection controls

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

ntoskrnl

The Windows Research Kernel (WRK)

Language:CStargazers:0Issues:1Issues:0

OSCE

Scripts I developed to help complete the OSCE certification.

Language:RubyLicense:GPL-3.0Stargazers:0Issues:0Issues:0

PoshC2

Powershell C2 Server and Implants

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0
Language:ShellStargazers:0Issues:0Issues:0
Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0

PowerShellScripts

Collection of PowerShell scripts

Language:PowerShellStargazers:0Issues:2Issues:0
Language:PythonStargazers:0Issues:1Issues:0

ProcessHider

Post-exploitation tool for hiding processes from monitoring applications

Language:C++Stargazers:0Issues:1Issues:0

PSSE

PowerShell Scripting Expert repository, contains template code for security and administrative scripting, largely derived through taking taking the SecurityTube PowerShell for Pentesters course

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:1Issues:0

rootkit

Linux rootkit for Ubuntu 16.04 and 10.04 (Linux Kernels 4.4.0 and 2.6.32), both i386 and amd64

Language:CLicense:GPL-2.0Stargazers:0Issues:1Issues:0

scripts

Scripts I use during pentest engagements.

Language:PythonStargazers:0Issues:1Issues:0

windows-operating-system-archaeology

windows-operating-system-archaeology @Enigma0x3 @subTee

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0

wrk-v1.2

Windows Research Kernel

Language:CLicense:NOASSERTIONStargazers:0Issues:1Issues:0