Furkan Göksel (frkngksl)

frkngksl

Geek Repo

0

followers

0

following

0

stars

Company:Picus Security

Location:R'lyeh

Home Page:frkngksl.github.io

Twitter:@R0h1rr1m

Github PK Tool:Github PK Tool

Furkan Göksel's repositories

Shoggoth

Shoggoth: Asmjit Based Polymorphic Encryptor

Huan

Encrypted PE Loader Generator

NimExec

Fileless Command Execution for Lateral Movement in Nim

Language:NimLicense:MITStargazers:358Issues:2Issues:0

NiCOFF

COFF and BOF Loader written in Nim

ParallelNimcalls

Nim version of MDSec's Parallel Syscall PoC

Language:NimStargazers:122Issues:3Issues:0

HintInject

A PoC project for embedding shellcode to Hint/Name Table

Language:C++Stargazers:108Issues:7Issues:0

Celeborn

Userland API Unhooker Project

Language:CStargazers:104Issues:4Issues:0

NimicStack

NimicStack is the pure Nim implementation of Call Stack Spoofing technique to mimic legitimate programs

Language:NimStargazers:88Issues:2Issues:0

UnlinkDLL

DLL Unlinking from InLoadOrderModuleList, InMemoryOrderModuleList, InInitializationOrderModuleList, and LdrpHashTable

Language:NimStargazers:55Issues:2Issues:0

LoRa-AODV-Routing

LoRa AODV Routing Protocol implementation modifying FLoRa framework. It works on Omnet++

Language:C++License:GPL-3.0Stargazers:9Issues:2Issues:2

FixedInvokeMimikatz

Fixed version of PowerSploit implemented Invoke-Mimikatz

Language:PowerShellStargazers:7Issues:3Issues:0

BurpUploader

Burp Extension that implements upload file content feature

Language:PythonLicense:MITStargazers:5Issues:2Issues:0

ExportHider

ExportHider: Generating Export Table during Runtime to Hide the Exported Functions from the DLL File.

Language:C++Stargazers:4Issues:0Issues:0

frkngksl.github.io

My Academic Website

Language:HTMLStargazers:4Issues:2Issues:0

CertStealer

A .NET tool for exporting and importing certificates without touching disk.

Language:C#License:MITStargazers:3Issues:1Issues:0

blackhat-arsenal-tools

Official Black Hat Arsenal Security Tools Repository

License:GPL-3.0Stargazers:2Issues:1Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:2Issues:1Issues:0

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:NOASSERTIONStargazers:2Issues:1Issues:0

PSBits

Simple (relatively) things allowing you to dig a bit deeper than usual.

Language:PowerShellLicense:UnlicenseStargazers:2Issues:1Issues:0

TokenStomp

C# implementation of the token privilege removal flaw discovered by @GabrielLandau/Elastic

Language:C#Stargazers:2Issues:1Issues:0

ProcessStomping

A variation of ProcessOverwriting to execute shellcode on an executable's section

Language:PowerShellLicense:Apache-2.0Stargazers:1Issues:0Issues:0
Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

tsunami-security-scanner-plugins

This project aims to provide a central repository for many useful Tsunami Security Scanner plugins.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0