therealwolf (kobs0N)

kobs0N

Geek Repo

Company:@Zero-Defense-Labs

Home Page:https://zero-defense.com

Twitter:@kobsoNinja

Github PK Tool:Github PK Tool

therealwolf's repositories

Hacking-Cheatsheet

List of commands and techniques to while conducting any kind of hacking :)

EDR-Bypass

Little AV/EDR bypassing lab for training & learning purposes

Stargazers:1Issues:0Issues:0

Pentest-Cheat-Sheets

A collection of snippets of codes and commands to make your life easier!

Language:ShellStargazers:1Issues:0Issues:0

Awesome-Fuzzing

A curated list of fuzzing resources ( Books, courses - free and paid, videos, tools, tutorials and vulnerable applications to practice on ) for learning Fuzzing and initial phases of Exploit Development like root cause analysis.

License:CC0-1.0Stargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

BadRentdrv2

A vulnerable driver exploited by me (BYOVD) that is capable of terminating several EDRs and antivirus software in the market, rendering them ineffective, working for both x32 and x64.

Language:HackLicense:GPL-3.0Stargazers:0Issues:0Issues:0

BrokenSMTP

Small python script to look for common vulnerabilities on SMTP server.

Language:PythonStargazers:0Issues:0Issues:0

cloudjack

Route53/CloudFront Vulnerability Assessment Utility

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

CVE-2023-29357

Microsoft SharePoint Server Elevation of Privilege Vulnerability

Language:PythonStargazers:0Issues:0Issues:0

CVE-2023-34039

VMWare Aria Operations for Networks (vRealize Network Insight) Static SSH key RCE (CVE-2023-34039)

Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

CVE-2023-43261

CVE-2023-43261 - Credential Leakage Through Unprotected System Logs and Weak Password Encryption

Language:PythonStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

DocPlz

Documents Exfiltration project for fun and educational purposes

Language:C++License:MITStargazers:0Issues:0Issues:0

echidna

Ethereum smart contract fuzzer

Language:SolidityLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

frida-snippets

Hand-crafted Frida examples

Stargazers:0Issues:0Issues:0

kobs0N

Me, Myself & I

Stargazers:0Issues:1Issues:0

MailKitPro

MailKitPro is a simple yet powerful bash script designed to automate the setup of SMTP and DKIM on Linux servers.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

NucleiFuzzer

NucleiFuzzer is a Powerful Automation tool for detecting XSS, SQLi, SSRF, Open-Redirect, etc.. Vulnerabilities in Web Applications

Language:ShellStargazers:0Issues:0Issues:0

ObjectiveByTheSea2023

This contains notes and slides for my Objective by the Sea talk

Stargazers:0Issues:0Issues:0

Orange-Slides

Collections of Orange Tsai's public presentation slides.

Stargazers:0Issues:0Issues:0

OSCP-Tricks-2023

OSCP 2023 Preparation Guide | Courses, Tricks, Tutorials, Exercises, Machines

Stargazers:0Issues:0Issues:0

ParamSpider

Mining URLs from dark corners of Web Archives for bug hunting/fuzzing/further probing

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

RedPersist

RedPersist

Language:C#Stargazers:0Issues:0Issues:0

RedTeaming_CheatSheet

Pentesting cheatsheet with all the commands I learned during my learning journey. Will try to to keep it up-to-date.

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

ScareCrow

ScareCrow - Payload creation framework designed around EDR bypass.

Stargazers:0Issues:0Issues:0

Starkiller

Starkiller is a Frontend for PowerShell Empire.

Language:VueLicense:MITStargazers:0Issues:0Issues:0

TinyInst

A lightweight dynamic instrumentation library

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

VDR

Vulnerable driver research tool, result and exploit PoCs

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

winafl

A fork of AFL for fuzzing Windows binaries

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0