Harr0ey's repositories

PowerAvails

PowerAvails is a unit of collection of Powershell modules that help you get done many things

Language:PowerShellStargazers:119Issues:3Issues:0

LOLBAS222

APT || Execution || Launch || APTs || ( Authors harr0ey, bohops )

ReaCOM

ReaCOM has got a lot of tools to use and is related to component object model

PoC-ActiveX

PoC ActiveX SVG Document Execution

Privilege-escalation-Mafia

Windows privilege escalation Mafia is a framework provides all resources needed for privilege escalation beginners

AppLockerBPG

AppLocker Bypassing Method )(

Stargazers:7Issues:0Issues:0

AIO

All-In-One tool that automates all your Pentesting tasks in one window

Language:ShellStargazers:4Issues:1Issues:0

Malware-Analysis218

This is a simple project can help you to know what the most popular news in the world

Language:JavaScriptStargazers:1Issues:2Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTStargazers:1Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

SILENTTRINITY

A post-exploitation agent powered by Python, IronPython, C#/.NET

Language:PythonStargazers:1Issues:0Issues:0

APTACTOR

APTACTOR is a python APT actor tool based on LOLBAS Project - Purpose of the tool is to make APT actor's malicious command line execution on the operating system looks more legitimate to thwart detections as much as possible

Stargazers:0Issues:1Issues:0

backdoorPhish

Herramienta de ingeniería social (Creador de puerta trasera con Reverse Shell para Windows/Android) con Ngrok.

Language:HTMLStargazers:0Issues:0Issues:0

Demos-RedTeam

Researcher RedTeam With Some Products Arabic

Stargazers:0Issues:0Issues:0

fbi

Facebook Information

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

gimmemotifs

Suite of motif tools, including a motif prediction pipeline for ChIP-seq experiments. See full GimmeMotifs documentation for detailed installation instructions and usage examples.

Language:CLicense:MITStargazers:0Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Invoke-BSOD

For when you want a computer to be done - without admin!

Language:PowerShellStargazers:0Issues:0Issues:0

LOLBAS-1

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTLicense:GPL-3.0Stargazers:0Issues:0Issues:0

MicrosoftWorkflowCompiler

Execute Commands using Microsoft.Workflow.Compiler.exe

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

PSScriptAnalyzer

Download ScriptAnalyzer from PowerShellGallery

Language:C#License:MITStargazers:0Issues:0Issues:0

teler

Real-time HTTP Intrusion Detection

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

windows-itpro-docs

This is used for contributions to the Windows 10 content for IT professionals on docs.microsoft.com.

License:CC-BY-4.0Stargazers:0Issues:0Issues:0

Windows-universal-samples

API samples for the Universal Windows Platform.

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0