hyabcd

hyabcd

Geek Repo

Github PK Tool:Github PK Tool

hyabcd's repositories

randomrepo

Repo for random stuff

Stargazers:0Issues:0Issues:0

St2-057

St2-057 Poc Example

Language:ShellStargazers:0Issues:0Issues:0

Camelishing

Social Engineering Tool

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

ollydbg-script

some ollydbg scripts.

Language:BatchfileStargazers:0Issues:0Issues:0

extractTVpasswords

tool to extract passwords from TeamViewer memory using Frida

Language:C++Stargazers:0Issues:0Issues:0

CACTUSTORCH

CACTUSTORCH: Payload Generation for Adversary Simulations

Language:Visual BasicStargazers:0Issues:0Issues:0

CVE-2018-8174

MS Word MS WordPad via IE VBS Engine RCE

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:0Issues:0

hacking-material-books

collection of articles/books about programing

Language:RubyStargazers:0Issues:0Issues:0

mquery

YARA malware query accelerator (web frontend)

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

LnkParse

Windows Shortcut file (LNK) parser

Language:PythonStargazers:0Issues:0Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTStargazers:0Issues:0Issues:0

CVE-2018-2628

CVE-2018-2628

Language:PythonStargazers:0Issues:0Issues:0

yulong-hids

一款由 YSRC 开源的主机入侵检测系统

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0

amsiscanner

A C/C++ implementation of Microsoft's Antimalware Scan Interface

Language:C++License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Invoke-DOSfuscation

Cmd.exe Command Obfuscation Generator & Detection Test Harness

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

apt2

automated penetration toolkit

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

fuzzer-test-suite

Set of tests for fuzzing engines

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

domato

DOM fuzzer

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:C++License:MITStargazers:0Issues:0Issues:0

atomic-red-team

Small and highly portable detection tests.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

awesome-cve-poc

✍️ A curated list of CVE PoCs.

Stargazers:0Issues:0Issues:0

CVE-2017-8570

Proof of Concept exploit for CVE-2017-8570

Language:PythonStargazers:0Issues:0Issues:0

HELK

The Incredible HELK

Language:ShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

p0wnedShell

PowerShell Runspace Post Exploitation Toolkit

Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Pentest-and-Development-Tips

A collection of pentest and development tips

Stargazers:0Issues:0Issues:0

Empire

Empire is a PowerShell and Python post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

calc_security_poc

A sample of proof of concept scripts that run Calc.exe with full source code.

Language:C++Stargazers:0Issues:0Issues:0

Invoke-PSImage

Embeds a PowerShell script in the pixels of a PNG file and generates a oneliner to execute

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

ShellcodeToAssembly

ARCH : ARM, ARM64, MIPS, PPC, X86

Language:PythonLicense:MITStargazers:0Issues:0Issues:0