vvk (lazyf0x00)

lazyf0x00

Geek Repo

Location:India

Github PK Tool:Github PK Tool

vvk's repositories

Language:PowerShellStargazers:5Issues:0Issues:0

CodeExecutionOnWindows

A list of ways to execute code on Windows using legitimate Windows tools

Stargazers:1Issues:0Issues:0

koadic

Koadic C3 COM Command & Control - JScript RAT

Language:PythonLicense:Apache-2.0Stargazers:1Issues:0Issues:0

PatrowlHears

PatrowlHears - Vulnerability Intelligence Center / Exploits

Language:PythonLicense:AGPL-3.0Stargazers:1Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonStargazers:1Issues:0Issues:0

rtfm

Cheat sheet and notes inspired by the book RTFM - Red Team Field Manual

vapt-checklist

web application testing checklist

Stargazers:0Issues:1Issues:0

AD-Attack-Defense

Active Directory Security For Red & Blue Team

Stargazers:0Issues:1Issues:0

ADACLScanner

Repo for ADACLScan.ps1 - Your number one script for ACL's in Active Directory

Language:PowerShellLicense:MS-PLStargazers:0Issues:0Issues:0

ConPtyShell

ConPtyShell - Fully Interactive Reverse Shell for Windows

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

demo

测试文件

Language:PythonStargazers:0Issues:1Issues:0

HTTP-revshell

Powershell reverse shell using HTTP/S protocol with AMSI bypass and Proxy Aware

License:GPL-3.0Stargazers:0Issues:0Issues:0

MalleableC2-Profiles

A collection of Cobalt Strike Malleable C2 profiles

Stargazers:0Issues:0Issues:0

MatchandReplace

Match and Replace script used to automatically generate JSON option file to BurpSuite

Language:PythonStargazers:0Issues:0Issues:0

OSCP

OSCP

Language:PythonStargazers:0Issues:1Issues:0

Penetration-Testing-Tools

Great collection of my Penetration Testing scripts, tools, cheatsheets collected over years, used during real-world assignments or collected from various good quality sources.

Language:PowerShellStargazers:0Issues:0Issues:0

pentest-1

:no_entry: offsec batteries included

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

PowerShdll

Run PowerShell with rundll32. Bypass software restrictions.

Language:C#License:MITStargazers:0Issues:0Issues:0

Red-Teaming-Toolkit

A collection of open source and commercial tools that aid in red team operations.

License:GPL-3.0Stargazers:0Issues:0Issues:0

redteam-1

Red Team Scripts by d0nkeys (ex SnadoTeam)

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:1Issues:0

SharpSMBSpray

Spray a hash via smb to check for local administrator access

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

SharPyShell

SharPyShell - tiny and obfuscated ASP.NET webshell for C# web applications

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

SSRF-Testing

SSRF (Server Side Request Forgery) testing resources

Language:PythonStargazers:0Issues:1Issues:0

unicorn

Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

WinPwnage

💻 Elevate, UAC bypass, privilege escalation, dll hijack techniques

Language:PythonStargazers:0Issues:1Issues:0
Language:HTMLStargazers:0Issues:1Issues:0

zeroday-powershell

A PowerShell example of the Windows zero day priv esc

Language:PowerShellStargazers:0Issues:0Issues:0