evil_comrade's repositories

ASM

Assembly

Language:AssemblyStargazers:1Issues:2Issues:0

Random-Scripts

My scripts and modifications to other people's scripts to suit my needs

Language:PowerShellStargazers:1Issues:0Issues:0

Vulnerabilities

Exploits and PoCs I've discovered and published

Language:PythonStargazers:0Issues:2Issues:0

bitsadminexec

Use bitsadmin to maintain persistence and bypass Autoruns

Stargazers:0Issues:2Issues:0

Generate-Macro

This Powershell script will generate a malicious Microsoft Office document with a specified payload and persistence method.

Language:PowerShellStargazers:0Issues:2Issues:0

Invoke-Obfuscation

PowerShell Obfuscator

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:2Issues:0
Stargazers:0Issues:1Issues:0

MaliciousMacroGenerator

Malicious Macro Generator

Language:Visual BasicLicense:NOASSERTIONStargazers:0Issues:2Issues:0

orphansponsor.github.io

Page to hold information about sponsoring to put orphans through school

Stargazers:0Issues:1Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonStargazers:0Issues:2Issues:0

post-exploitation

Post Exploitation Collection

Language:CStargazers:0Issues:2Issues:0

ps1-toolkit

Obfuscated Penetration Testing PowerShell scripts

Language:PowerShellStargazers:0Issues:2Issues:0
Language:PythonStargazers:0Issues:2Issues:0

redsnarf

RedSnarf is a pen-testing / red-teaming tool for Windows environments

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:2Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

shootback

a reverse TCP tunnel let you access target behind NAT or firewall

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

subtee-gist-mirror

few months old but better than nothing

Language:PowerShellStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

unicorn

Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0