rasmalian

rasmalian

Geek Repo

0

followers

0

following

Location:Semarang

Github PK Tool:Github PK Tool


Organizations
ndstech

rasmalian's repositories

DeepFaceLive

Real-time face swap for PC streaming or video calls

License:GPL-3.0Stargazers:0Issues:0Issues:0

pencak-silat-semarang

pencak silat di semarang

Language:CSSStargazers:0Issues:0Issues:0

JellyFish-Paper

JellyFish-Paper

Stargazers:0Issues:0Issues:0

mortar

evasion technique to defeat and divert detection and prevention of security products (AV/EDR/XDR)

License:MITStargazers:0Issues:0Issues:0

ZipExec

A unique technique to execute binaries from a password protected zip

License:MITStargazers:0Issues:0Issues:0

ESP8266-EvilTwin

ESP8266-Evil Twin with deauth capability

Stargazers:0Issues:0Issues:0

CVE-2021-40444

CVE-2021-40444 PoC

Stargazers:0Issues:0Issues:0

ItWasAllADream

A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE

Stargazers:0Issues:0Issues:0

upload

buat upload aja

Stargazers:0Issues:0Issues:0

black-hat-rust

Applied offensive security with Rust - Early access - https://academy.kerkour.com/black-hat-rust?coupon=GITHUB

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

MicrosoftWontFixList

A list of vulnerabilities or design flaws that Microsoft does not intend to fix. Since the number is growing, I decided to make a list. This list covers only vulnerabilities that came up in July 2021 (and SpoolSample ;-))

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

pegasus_spyware

decompiled pegasus_spyware

Stargazers:0Issues:0Issues:0

metasploit-framework

Metasploit Framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

CVE-2021-1675

C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527

Stargazers:0Issues:0Issues:0

PrintNightmare-CVE-2021-34527

PrintNightmare - Windows Print Spooler RCE/LPE Vulnerability (CVE-2021-34527, CVE-2021-1675) proof of concept exploits

Stargazers:0Issues:0Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Stargazers:0Issues:0Issues:0

CSharp_TestDLL

make a test program to write DLL

Stargazers:0Issues:0Issues:0

PrintNightmare-LPE

CVE-2021-1675 (PrintNightmare)

Stargazers:0Issues:0Issues:0

CVE-2021-1676

Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

macro_pack

macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research.

License:Apache-2.0Stargazers:0Issues:0Issues:0

0d1n

Tool for automating customized attacks against web applications. Fully made in C language with pthreads, it has fast performance.

License:GPL-3.0Stargazers:0Issues:0Issues:0

liblnk

Library and tools to access the Windows Shortcut File (LNK) format

License:LGPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

VBA-Macro-Projects

This repository is a collection of my malicious VBA projects.

Stargazers:0Issues:0Issues:0

VBA-Macro-Reverse-Shell

Fully functioning reverse shell written entirely in VBA.

Stargazers:0Issues:0Issues:0

awesome-cve-poc

✍️ A curated list of CVE PoCs.

Stargazers:0Issues:0Issues:0

waybackurls

waybackurls scrapper from url

Language:PythonStargazers:0Issues:0Issues:0

VBA-macro-experiments

Collection of VBA macro published in our twitter / blog

Stargazers:0Issues:0Issues:0