еверсинц33 (eversinc33)

eversinc33

Geek Repo

Company:r-tec IT Security GmbH

Location:Vienna

Home Page:https://eversinc33.com

Twitter:@eversinc33

Github PK Tool:Github PK Tool

еверсинц33's repositories

Banshee

Experimental Windows x64 Kernel Rootkit.

BouncyGate

Indirect Syscalls: HellsGate in Nim, but making sure that all syscalls go through NTDLL (as in RecycledGate).

Language:NimStargazers:176Issues:4Issues:0

unKover

PoC Anti-Rootkit to uncover Windows Drivers/Rootkits mapped to Kernel Memory.

Language:C++Stargazers:109Issues:3Issues:0

GpuDecryptShellcode

XOR decrypting shellcode using the GPU with OpenCL.

Language:C++Stargazers:82Issues:4Issues:0

MalwareAdventurez

My adventures in learning about different userland malware techniques, such as syscalls, injection, unhooking or sandbox evasion.

Language:C++Stargazers:67Issues:2Issues:0

Invoke-Pre2kSpray

Enumerate domain machine accounts and perform pre2k password spraying.

Language:PowerShellStargazers:61Issues:0Issues:0

SharpStartWebclient

Programmatically start WebClient from an unprivileged session to enable that juicy privesc.

Language:C#Stargazers:60Issues:2Issues:0

Godmode

Tool for playing with Windows Access Token manipulation.

Language:CStargazers:51Issues:3Issues:0

1.6-C2

Using the Counter Strike 1.6 RCON protocol as a C2 Channel.

Language:C++Stargazers:50Issues:1Issues:0

CredGuess

Generate password spraying lists based on the pwdLastSet-attribute of users.

deepsea

Deepsearch leak database client, as an alternative for pwndb

RDPassSpray

Python3 tool to perform password spraying using RDP

Language:PythonLicense:GPL-3.0Stargazers:15Issues:1Issues:0

Talks

Repository for slide decks of public talks I've given.

Stargazers:14Issues:0Issues:0

urlExtract

Recursively extract urls from a web page for reconnaissance.

Web-Windows-Login-Phishing

Web based fake Windows Login Screen Phishing.

Language:HTMLLicense:MITStargazers:8Issues:0Issues:0

YA-PSX-EMU

Playstation (PSX) Emulator (WIP).

Language:C++Stargazers:3Issues:2Issues:0

Bitmancer

Nim Library for Offensive Security Development

Language:NimLicense:GPL-3.0Stargazers:2Issues:1Issues:0

ghidra-WDF-gdt

Ghidra .gdt files for parts of the Kernel Mode Driver Framework (KMDF) part of WDF

Language:CStargazers:2Issues:0Issues:0

Malware_Analysis_Scripts

Scripts used for malware analysis / reversing.

Language:PythonStargazers:2Issues:2Issues:0

toolbox-pentest-web

Docker toolbox for pentest of web based application.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:1Issues:0
Language:PowerShellLicense:MITStargazers:0Issues:1Issues:0
Stargazers:0Issues:2Issues:0

ItWasAllADream

A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE

Language:PythonStargazers:0Issues:1Issues:0

monero

Monero: the secure, private, untraceable cryptocurrency

Language:C++License:NOASSERTIONStargazers:0Issues:1Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

License:MITStargazers:0Issues:0Issues:0
Language:PowerShellStargazers:0Issues:1Issues:0

PrivescCheck

Privilege Escalation Enumeration Script for Windows

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

SharpHound

C# Data Collector for BloodHound

Language:C#License:GPL-3.0Stargazers:0Issues:1Issues:0

SharpHoundCommon

Common library used by SharpHound.

Language:C#License:GPL-3.0Stargazers:0Issues:1Issues:0