kyle (kyle41111)

kyle41111

Geek Repo

Company:Fortra

Location:Mass

Home Page:https://noghostonlyshell.com/

Github PK Tool:Github PK Tool

kyle's repositories

WDACTools

A PowerShell module to facilitate building, configuring, deploying, and auditing Windows Defender Application Control (WDAC) policies

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

MailSniper

MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It can be used as a non-administrative user to search their own email, or by an administrator to search the mailboxes of every user in a domain.

License:MITStargazers:0Issues:0Issues:0

transacted_hollowing

Transacted Hollowing - a PE injection technique, hybrid between ProcessHollowing and ProcessDoppelgänging

License:MITStargazers:0Issues:0Issues:0

PowerUpSQL

PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server

License:NOASSERTIONStargazers:0Issues:0Issues:0

InveighZero

.NET IPv4/IPv6 machine-in-the-middle tool for penetration testers

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

SharpView

C# implementation of harmj0y's PowerView

License:MITStargazers:0Issues:0Issues:0

OSEP-Code-Snippets

A repository with my notable code snippets for Offensive Security's PEN-300 (OSEP) course.

Stargazers:0Issues:0Issues:0

SharpHound3

C# Data Collector for the BloodHound Project, Version 3

License:GPL-3.0Stargazers:0Issues:0Issues:0

SSRF-Internal-Fuzzer

Webhosting services that allow you to hit localhost are dangerous. This is used to Fuzz the ports for services. Used in Kotarak.

Language:ShellStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Visual-Studio-BOF-template

A Visual Studio template used to create Cobalt Strike BOFs

Stargazers:0Issues:0Issues:0

OffensiveCSharp

Collection of Offensive C# Tooling

Stargazers:0Issues:0Issues:0

RunasCs

RunasCs - Csharp and open version of windows builtin runas.exe

License:GPL-3.0Stargazers:0Issues:0Issues:0

Ghostpack-CompiledBinaries

Compiled Binaries for Ghostpack (.NET v4.0)

Stargazers:0Issues:0Issues:0

HandleKatz

PIC lsass dumper using cloned handles

Stargazers:0Issues:0Issues:0

DarkLoadLibrary

LoadLibrary for offensive operations

Stargazers:0Issues:0Issues:0

oleviewdotnet

A .net OLE/COM viewer and inspector to merge functionality of OleView and Test Container

License:GPL-3.0Stargazers:0Issues:0Issues:0

OffensivePH

OffensivePH - use old Process Hacker driver to bypass several user-mode access controls

License:GPL-3.0Stargazers:0Issues:0Issues:0

CSSG

Cobalt Strike Shellcode Generator

Stargazers:0Issues:0Issues:0

Modded_oscp_template

Modded a popular template.

Stargazers:1Issues:0Issues:0

Methodology

OSCP Methodology

Stargazers:0Issues:0Issues:0

PowerLessShell

Run PowerShell command without invoking powershell.exe

License:NOASSERTIONStargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

sysmon

Sysmon and wazuh integration with Sigma sysmon rules [updated]

License:GPL-3.0Stargazers:0Issues:0Issues:0

CredBandit

Proof of concept Beacon Object File (BOF) that uses static x64 syscalls to perform a complete in memory dump of a process and send that back through your already existing Beacon communication channel

Stargazers:0Issues:0Issues:0

InlineExecute-Assembly

InlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assembly execution as an alternative to Cobalt Strikes traditional fork and run execute-assembly module

Stargazers:0Issues:0Issues:0

ThreatCheck

Identifies the bytes that Microsoft Defender / AMSI Consumer flags on.

Stargazers:0Issues:0Issues:0

browser-scripts

Collection of small JavaScript functions and scripts that can be used in the browser to interact with Lair

License:MITStargazers:0Issues:0Issues:0

capsulecorp-pentest

Vagrant VirtualBox environment for conducting an internal network penetration test

Stargazers:0Issues:0Issues:0

TiEtwAgent

PoC memory injection detection agent based on ETW, for offensive and defensive research purposes

Stargazers:0Issues:0Issues:0