kyle (kyle41111)

kyle41111

Geek Repo

Company:Fortra

Location:Mass

Home Page:https://noghostonlyshell.com/

Github PK Tool:Github PK Tool

kyle's repositories

CuteScript

a very short and simple php revshell I used against CuteNews 2.1.2 rce

d-time

This repository contains D-TIME: Distributed Threadless Independent Malware Execution for Runtime Obfuscation.

Language:C++License:GPL-3.0Stargazers:1Issues:0Issues:0

KeyTabExtract

Extracts Key Values from .keytab files

Language:PythonStargazers:1Issues:0Issues:0

sigWah

A Sigma to Wazuh / OSSEC converter including a generated Windows Sysmon ruleset

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

admpwd

AdmPwd project

License:Apache-2.0Stargazers:0Issues:0Issues:0

AQUARMOURY

My musings in C and offensive tooling

Stargazers:0Issues:0Issues:0

CallbackDisabler

Disable Driver Callbacks

Stargazers:0Issues:0Issues:0

DAMP

The Discretionary ACL Modification Project: Persistence Through Host-based Security Descriptor Modification

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

DotNetToJScript

A tool to create a JScript file which loads a .NET v2 assembly from memory.

License:GPL-3.0Stargazers:0Issues:0Issues:0

GetSystem

This is a C# implementation of making a process/executable run as NT AUTHORITY/SYSTEM. This is achieved through parent ID spoofing of almost any SYSTEM process.

Stargazers:0Issues:0Issues:0

hello-world-dll

a DLL that will show a MessageBox with the message, "Hello world!"

License:NOASSERTIONStargazers:0Issues:0Issues:0

InterceptorCLI

This is a command line interface for the Interceptor library

License:MITStargazers:0Issues:0Issues:0

Invoke-TheHash

PowerShell Pass The Hash Utils

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Koppeling

Adaptive DLL hijacking / dynamic export forwarding

License:GPL-3.0Stargazers:0Issues:0Issues:0

Misc-PowerShell

Misc. PowerShell scripts

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

SharpBlock

A method of bypassing EDR's active projection DLL's by preventing entry point exection

Stargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

SharpGPOAbuse

SharpGPOAbuse is a .NET application written in C# that can be used to take advantage of a user's edit rights on a Group Policy Object (GPO) in order to compromise the objects that are controlled by that GPO.

Stargazers:0Issues:0Issues:0

SpoolSample

PoC tool to coerce Windows hosts authenticate to other machines via the MS-RPRN RPC interface. This is possible via other protocols as well.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

StayKit

Cobalt Strike kit for Persistence

License:GPL-3.0Stargazers:0Issues:0Issues:0

STFUEDR

Silence EDRs by removing kernel callbacks

Stargazers:0Issues:0Issues:0

SylantStrike

Simple EDR implementation to demonstrate bypass

Stargazers:0Issues:0Issues:0

TamperETW

PoC to demonstrate how CLR ETW events can be tampered.

Stargazers:0Issues:0Issues:0

TokenPlayer

Manipulating and Abusing Windows Access Tokens.

License:MITStargazers:0Issues:0Issues:0