malyshusness's repositories

Language:PowerShellStargazers:0Issues:1Issues:0

BeRoot

Privilege Escalation Project - Windows / Linux / Mac

Stargazers:0Issues:0Issues:0

Covenant

Covenant is a collaborative .NET C2 framework for red teamers.

License:GPL-3.0Stargazers:0Issues:0Issues:0

CVE-2021-1675

Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)

Stargazers:0Issues:0Issues:0

CVE-2021-33909

Sequoia exploit (7/20/21)

Language:CStargazers:0Issues:1Issues:0

dnSpy

.NET debugger and assembly editor

Stargazers:0Issues:0Issues:0

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

License:GPL-3.0Stargazers:0Issues:0Issues:0

exploit-writing-for-oswe

Tips on how to write exploit scripts (faster!)

Stargazers:0Issues:0Issues:0

fireprox

AWS API Gateway management tool for creating on the fly HTTP pass-through proxies for unique IP rotation

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

hackingthe.cloud

An encyclopedia for offensive and defensive security knowledge in cloud native technologies.

License:MITStargazers:0Issues:0Issues:0

hate_crack

A tool for automating cracking methodologies through Hashcat from the TrustedSec team.

Stargazers:0Issues:0Issues:0

linux-smart-enumeration

Linux enumeration tool for pentesting and CTFs with verbosity levels

License:GPL-3.0Stargazers:0Issues:0Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Stargazers:0Issues:0Issues:0

OffensiveGoLang

A collection of Offensive Go packages.

Language:GoLicense:GPL-3.0Stargazers:0Issues:1Issues:0

penelope

Penelope Shell Handler

License:GPL-3.0Stargazers:0Issues:0Issues:0

phpsploit

Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

privilege-escalation-awesome-scripts-suite

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

License:MITStargazers:0Issues:0Issues:0

pwnbox

Instructions on how to create your very own Pwnbox, originally created by HTB

Language:SchemeStargazers:0Issues:1Issues:0

pwntools

CTF framework and exploit development library

License:NOASSERTIONStargazers:0Issues:0Issues:0

pypykatz

Mimikatz implementation in pure Python

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

random-python

Various Python scripts that have come in handy but aren't important enough to get their own repository

Language:PythonStargazers:0Issues:1Issues:0

recon-ng

Open Source Intelligence gathering tool aimed at reducing the time spent harvesting information from open sources.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

ScoutSuite

Multi-Cloud Security Auditing Tool

Language:PythonLicense:GPL-2.0Stargazers:0Issues:1Issues:0

Seatbelt

Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

Language:C#License:NOASSERTIONStargazers:0Issues:1Issues:0

SharpSploit

SharpSploit is a .NET post-exploitation library written in C#

Language:C#License:BSD-3-ClauseStargazers:0Issues:1Issues:0
Language:C#License:NOASSERTIONStargazers:0Issues:1Issues:0

Stormspotter

Azure Red Team tool for graphing Azure and Azure Active Directory objects

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

VECTR

VECTR is a tool that facilitates tracking of your red and blue team testing activities to measure detection and prevention capabilities across different attack scenarios

Stargazers:0Issues:0Issues:0

wifite2

Rewrite of the popular wireless network auditor, "wifite"

Language:PythonLicense:GPL-2.0Stargazers:0Issues:1Issues:0