klezVirus

klezVirus

Geek Repo

Company:BSI CSIR

Location:IT

Home Page:https://klezvirus.github.io

Twitter:@KlezVirus

Github PK Tool:Github PK Tool

klezVirus's repositories

CheeseTools

Self-developed tools for Lateral Movement/Code Execution

Language:C#License:GPL-3.0Stargazers:687Issues:24Issues:1

CandyPotato

Pure C++, weaponized, fully automated implementation of RottenPotatoNG

Language:C++License:GPL-3.0Stargazers:299Issues:12Issues:0

SharpSelfDelete

C# implementation of the research by @jonaslyk and the drafted PoC from @LloydLabs

Language:C#License:GPL-3.0Stargazers:147Issues:6Issues:2

SharpLdapRelayScan

C# Port of LdapRelayScan

Language:C#Stargazers:77Issues:4Issues:0

DCKFinder

Dangling COM Keys Finder

Language:C++License:MITStargazers:14Issues:4Issues:0

codegrepper

Pure python, self-contained, silly implementation of a SAST tool

Language:PythonLicense:LGPL-3.0Stargazers:8Issues:3Issues:0

mapt-run

Simple script to setup a local hosted network for Mobile Application Penetration Testing

Language:ShellLicense:MITStargazers:8Issues:3Issues:0

faceless

Faceless - Simple Tool for Text-File Anonymization

Language:PythonLicense:GPL-3.0Stargazers:7Issues:2Issues:0

msf-revhttp-gen

Little utility to facilitate Metasploit Reverse HTTP Payloads

Language:ShellLicense:Apache-2.0Stargazers:7Issues:3Issues:0

nmap-report

A simple tool that can be use to extract usful information from a nmap scan

Language:ShellLicense:GPL-3.0Stargazers:7Issues:3Issues:0

LazySign

Create fake certs for binaries using windows binaries and the power of bat files

Language:PowerShellLicense:GPL-3.0Stargazers:5Issues:2Issues:0

deser-py

Python Deserialization Payload Generator

Language:PythonLicense:GPL-3.0Stargazers:4Issues:3Issues:0

muts-opt-encoder

Independent implementation of the optimized SUB-Encoder

Language:PythonLicense:GPL-3.0Stargazers:4Issues:3Issues:0

nx_reporter

Rapid7 Nexpose template-based report generator

Language:PythonLicense:LGPL-2.1Stargazers:4Issues:3Issues:0

HandleKatz

PIC lsass dumper using cloned handles

Language:CStargazers:3Issues:2Issues:0

macro_pack

macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research.

Language:PythonLicense:Apache-2.0Stargazers:3Issues:2Issues:0

MalMemDetect

Detect strange memory regions and DLLs

Language:C++License:GPL-3.0Stargazers:2Issues:2Issues:0

php-ipfinder

A simple tool to enumerate various info on a set of IP addresses

Language:PHPLicense:MITStargazers:2Issues:3Issues:0

RoguePotato

Another Windows Local Privilege Escalation from Service Account to System

Language:CLicense:GPL-3.0Stargazers:2Issues:1Issues:0

sam-the-admin

Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user

Language:PythonStargazers:2Issues:2Issues:0

SysWhispers2_x86

X86 version of syswhispers2 / x86 direct system call

Language:AssemblyStargazers:2Issues:2Issues:0

trevorc2

TrevorC2 is a legitimate website (browsable) that tunnels client/server communications for covert command execution.

License:NOASSERTIONStargazers:2Issues:0Issues:0

beef

The Browser Exploitation Framework Project

Language:JavaScriptStargazers:1Issues:0Issues:0

cves

Public Advisories Redirector

GadgetToJScript

A tool for generating .NET serialized gadgets that can trigger .NET assembly load/execution when deserialized using BinaryFormatter from JS/VBS/VBA based scripts.

Language:C#License:GPL-3.0Stargazers:1Issues:2Issues:0

phpggc

PHPGGC is a library of PHP unserialize() payloads along with a tool to generate them, from command line or programmatically.

Language:PHPLicense:Apache-2.0Stargazers:1Issues:2Issues:0

SharpHellsGate

C# Implementation of the Hell's Gate VX Technique

Language:C#License:GPL-3.0Stargazers:1Issues:2Issues:0

SharpReg

SharpReg is a simple code set to interact with the Remote Registry service api and is compatible with Cobalt Strike.

Language:C#Stargazers:0Issues:1Issues:0

SylantStrike

Simple EDR implementation to demonstrate bypass

Language:CStargazers:0Issues:2Issues:0

YouMayPasser

You shall pass

Language:PowerShellStargazers:0Issues:2Issues:0