:) (gattacker)

gattacker

Geek Repo

Company:NT AUTHORITY\SYSTEM

Location:S-1-5-18

Github PK Tool:Github PK Tool

:)'s repositories

AMSI-Bypass

Lists of AMSI triggers (VBA, JScript / VBScript)

Stargazers:0Issues:0Issues:0

AppSecEzine

AppSec Ezine Public Repository.

Stargazers:0Issues:1Issues:0

at-ps

Adversary Tactics - PowerShell Training

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

awesome-api-security

A collection of awesome API Security tools and resources.

License:GPL-3.0Stargazers:0Issues:0Issues:0

BetterSafetyKatz

Fork of SafetyKatz that dynamically fetches the latest pre-compiled release of Mimikatz directly from gentilkiwi GitHub repo, runtime patches signatures and uses SharpSploit DInvoke to PE-Load into memory.

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

Blockchain-Security-Audit-List

A list of Blockchain Security audit companies, solo auditors and location of public audits.

Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:1Issues:0

chasingpolarbears

files for write-up

Language:C++Stargazers:0Issues:0Issues:0

CobaltStrike

CobaltStrike's source code

Stargazers:0Issues:0Issues:0

defcon27_csharp_workshop

Writing custom backdoor payloads with C# - Defcon 27

Language:C#Stargazers:0Issues:1Issues:0

DidierStevensSuite

Please no pull requests for this repository. Thanks!

Language:YARAStargazers:0Issues:0Issues:0

dsepatch

Defeating Driver Signing Enforcement on a Modern Windows Target Using a Read / Write Primitive (BYOD)

Language:CStargazers:0Issues:0Issues:0

FULLSHADE-WindowsExploitationResources

Resources for Windows exploit development

Stargazers:0Issues:0Issues:0

heroku-reverse-proxy

Spin up a reverse proxy quickly on Heroku

Language:LuaStargazers:0Issues:0Issues:0

KDU

Kernel Driver Utility

Language:CLicense:MITStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

n0kovo_subdomains

An extremely effective subdomain enumeration wordlist of 3,000,000 lines, crafted by harvesting SSL certs from the entire IPv4 space.

License:GPL-3.0Stargazers:0Issues:0Issues:0

odzhan-injection

Windows process injection methods

Language:CStargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

ppdump-public

Protected Process (Light) Dump: Uses Zemana AntiMalware Engine To Open a Privileged Handle to a PP/PPL Process And Inject MiniDumpWriteDump() Shellcode

Language:CStargazers:0Issues:0Issues:0

ppldump

BYOD (Bring Your Own Driver) Approach to Dumping PPL Procs (Shellcode Injection lol)

Stargazers:0Issues:0Issues:0

SharpChisel

C# Wrapper around Chisel from https://github.com/jpillora/chisel

Language:GoStargazers:0Issues:0Issues:0

shellcode-odzhan

Shellcodes for Windows/Linux/BSD running on x86, AMD64, ARM, ARM64

Language:CStargazers:0Issues:0Issues:0

ShellPop

Pop shells like a master.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

ssrf-lab

Lab for exploring SSRF vulnerabilities

Language:CSSStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

UBoat

HTTP Botnet Project

Language:C++License:MITStargazers:0Issues:1Issues:0
Language:CStargazers:0Issues:0Issues:0

xencrypt

A PowerShell script anti-virus evasion tool

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0