murat öztürk (memuratozturk)

memuratozturk

Geek Repo

Location:istanbul

Github PK Tool:Github PK Tool

murat öztürk's repositories

Cpp-Port-Scanner

Port Scanner with C++

Language:C++License:MITStargazers:2Issues:1Issues:0

CVE-2021-4034

CVE-2021-4034 1day

Language:CLicense:MITStargazers:1Issues:0Issues:0

evilgophish

evilginx2 + gophish

Language:GoLicense:GPL-3.0Stargazers:1Issues:0Issues:0

GodGenesis

A Python3 based C2 server to make life of red teamer a bit easier. The payload is capable to bypass all the known antiviruses and endpoints.

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

PowerShell-Obfuscation-Bible

A collection of techniques, examples and a little bit of theory for manually obfuscating PowerShell scripts to achieve AV evasion, compiled for educational purposes. The contents of this repository are the result of personal research, including reading materials online and conducting trial-and-error attempts in labs and pentests.

License:MITStargazers:1Issues:0Issues:0

ADNinja

Active directory Attacks and Scripts

Language:PowerShellStargazers:0Issues:0Issues:0

Amsi-Killer

Lifetime AMSI bypass

Language:C++Stargazers:0Issues:0Issues:0

AMSI.fail

C# Azure Function with an HTTP trigger that generates obfuscated PowerShell snippets that break or disable AMSI for the current process.

Language:C#Stargazers:0Issues:0Issues:0

AtomPePacker

A Highly capable Pe Packer

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

ConfuserEx

An open-source, free protector for .NET applications

Language:C#License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CVE-2022-0847-DirtyPipe-Exploit

A root exploit for CVE-2022-0847

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

eCPPTNotes

PTP study notes

Stargazers:0Issues:0Issues:0

ghidra

Ghidra is a software reverse engineering (SRE) framework

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

GOAD

game of active directory

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Havoc

The Havoc Framework.

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ICMP-TransferTools

Transfer files to and from a Windows host via ICMP in restricted network environments.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

OSEP

PEN-300 collection to help you on your exam.

Language:PowerShellStargazers:0Issues:0Issues:0
Language:PythonLicense:MITStargazers:0Issues:0Issues:0

RedTeam-Tools

Tools and Techniques for Red Team / Penetration Testing

Stargazers:0Issues:0Issues:0

RefleXXion

RefleXXion is a utility designed to aid in bypassing user-mode hooks utilised by AV/EPP/EDR etc. In order to bypass the user-mode hooks, it first collects the syscall numbers of the NtOpenFile, NtCreateSection, NtOpenSection and NtMapViewOfSection found in the LdrpThunkSignature array.

Language:C++Stargazers:0Issues:0Issues:0

ScareCrow

ScareCrow - Payload creation framework designed around EDR bypass.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

Shhhloader

Syscall Shellcode Loader (Work in Progress)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

SourcePoint

SourcePoint is a C2 profile generator for Cobalt Strike command and control servers designed to ensure evasion.

Language:GoStargazers:0Issues:0Issues:0

TechNet-Gallery

Copies of my 'Script Center' and 'Technet Gallery' publications

Language:PowerShellStargazers:0Issues:0Issues:0

Windows-1

Windows And Ways To Break It

Language:ShellStargazers:0Issues:0Issues:0

Windows-Penetration-Testing

Technical notes, AD pentest methodology, list of tools, scripts and Windows commands that I find useful during internal penetration tests

Language:PowerShellStargazers:0Issues:0Issues:0

WinPwn

Automation for internal Windows Penetrationtest / AD-Security

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0