Julian Horoszkiewicz (ewilded)

ewilded

Geek Repo

Company:hackingiscool

Location:Poland

Home Page:https://hackingiscool.pl/

Github PK Tool:Github PK Tool

Julian Horoszkiewicz's repositories

shelling

SHELLING - a comprehensive OS command injection payload generator

psychoPATH

psychoPATH - an advanced path traversal tool. Features: evasive techniques, dynamic web root list generation, output encoding, site map-searching payload generator, LFI mode, nix & windows support, single byte generator, payload export.

Language:JavaLicense:GPL-3.0Stargazers:266Issues:18Issues:2

PPID_spoof

An example of how to spawn a process with a spoofed parent PID (Visual C++)

Language:C++Stargazers:26Issues:3Issues:0

icmpsh-s-linux

GNU/Linux version of the https://github.com/inquisb/icmpsh slave

Language:CStargazers:21Issues:2Issues:0

SCARY

PHP Source Code Analyzer written in Perl (taint checking)

Language:PerlStargazers:18Issues:3Issues:0

localdataHog

String-based secret-searching tool (high entropy and regexes) based on truffleHog

Language:PythonLicense:GPL-2.0Stargazers:14Issues:2Issues:0

api-ms-win-code-debug-l1-1-0

A sample DLL appending a text file with the list of high integrity/SYSTEM process that loaded it (for issue testing).

Language:CStargazers:6Issues:2Issues:0

dictator

Custom dictionary generation framework intended for enumertion of URL-s (directories, variables). With a bit of adjustment it would also be a good fit for passwords as well. This is currently NOT a Burp extension.

DFIR

Wykłady stworzone z myślą o studentach Politechniki Opolskiej (Wykrywanie i reagowanie na incydenty bezpieczeństwa).

Windows_persistence

A collection of persistence methods for Windows

registry_hidden_key

A CPP demo POC based on https://github.com/ewhitehats/InvisiblePersistence/blob/master/InvisibleRegValues_Whitepaper.pdf

Language:C++Stargazers:4Issues:2Issues:0

CVE-2023-38041-POC

Ivanti Pulse Secure Client Connect Local Privilege Escalation CVE-2023-38041 Proof of Concept

Language:C++Stargazers:2Issues:1Issues:0
Language:JavaStargazers:1Issues:1Issues:0
Language:PowerShellLicense:AGPL-3.0Stargazers:1Issues:1Issues:0

CVE-2024-25376-POC

CVE-2024-25376 - Local Privilege Escalation in TUSBAudio

Language:C++Stargazers:1Issues:1Issues:0

Mobile

Wykłady stworzone z myślą o studentach Politechniki Opolskiej

attack_monitor

Endpoint detection & Malware analysis software

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

CVE-2023-7016-POC

POC for the flaw in Thales SafeNet Authentication Client prior to 10.8 R10 on Windows that allows an attacker to execute code at a SYSTEM level via local access.

Language:C++Stargazers:0Issues:1Issues:0

CVE-2024-0197-POC

Proof of concept for Local Privilege Escalation in Thales Sentinel HASP LDK.

Language:C++Stargazers:0Issues:1Issues:0

displaylink-debian

DisplayLink driver installer for Debian/Ubuntu based Linux distributions.

Language:ShellStargazers:0Issues:1Issues:0

distributions

NodeSource Node.js Binary Distributions

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

InfinityHook

Hook system calls, context switches, page faults and more.

Language:C++Stargazers:0Issues:1Issues:0

MBE

Course materials for Modern Binary Exploitation by RPISEC

Language:CLicense:BSD-2-ClauseStargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:2Issues:0

MimeSpray

MimeCast Password Spraying Tool

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0
Language:JavaLicense:NOASSERTIONStargazers:0Issues:1Issues:0

SharpBlock

A method of bypassing EDR's active projection DLL's by preventing entry point exection

Language:C#Stargazers:0Issues:1Issues:0

upload-scanner

HTTP file upload scanner for Burp Proxy

Language:PerlStargazers:0Issues:1Issues:0

VHostScan

A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0