Wytee (RubyistCTRLDYT)

RubyistCTRLDYT

Geek Repo

Company:None

Location:Classified

Home Page:None

Github PK Tool:Github PK Tool

Wytee's repositories

nmapAutomator

A script that you can run in the background!

Language:ShellStargazers:1Issues:2Issues:0

Amsi-Bypass-Powershell

This repo contains some Amsi Bypass methods i found on different Blog Posts.

Stargazers:0Issues:1Issues:0

APT_CyberCriminal_Campagin_Collections

APT & CyberCriminal Campaign Collection

Language:YARAStargazers:0Issues:1Issues:0

azure-cloud-mining-script

One-stop-solution for mining in the azure-cloud using fireice-uk's and psychocrypt's xmr-stak

Language:C++License:GPL-3.0Stargazers:0Issues:1Issues:0

bypass-av-note

免杀技术大杂烩---乱拳也打不死老师傅

Stargazers:0Issues:1Issues:0

BypassAntiVirus

远控免杀系列文章及配套工具,搜集汇总了互联网上的几十种免杀工具和免杀方法,并对免杀效果进行了一一测试,为远控的免杀和杀软对抗免杀提供参考。

Language:XSLTStargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:1Issues:0

CVE-2019-0709

Scanner PoC for CVE-2019-0708 RDP RCE vuln

Language:CLicense:Apache-2.0Stargazers:0Issues:1Issues:0

CVE-2020-16898

Proof-of-Concept (PoC) script to exploit IPv6 (CVE-2020-16898).

Stargazers:0Issues:1Issues:0

HellgateLoader_CSharp

Load shelcode via HELLGATE, rewrite hellgate for learning purpose.

Language:C#Stargazers:0Issues:1Issues:0

MappingInjection_CSharp

MappingInjection via csharp

Language:C#Stargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0

NetLoader

Loads any C# binary in mem, patching AMSI and bypassing Windows Defender

Language:C#Stargazers:0Issues:1Issues:0

NewNtdllBypassInlineHook_CSharp

Load a fresh new copy of ntdll.dll via file mapping to bypass API inline hook.

Language:C#Stargazers:0Issues:2Issues:0

Notes

A collection of useful notes and commands

Stargazers:0Issues:1Issues:0

Octopus

See how you can run Octopus exe agent even if powershell.exe is blocked by GPO software restriction policies and also bypass fully updated Symantec Endpoint Protection (SEP) to fully compromise windows 10.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

Pentest-Tools

Useful Pentest tool links

Stargazers:0Issues:1Issues:0

ProcessHollowing_CSharp

ProcessHollowing via csharp

Language:C#Stargazers:0Issues:1Issues:0
Stargazers:0Issues:2Issues:0

PyFuscation

Obfuscate powershell scripts by replacing Function names, Variables and Parameters.

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

Red-Teaming-Toolkit

A collection of open source and commercial tools that aid in red team operations.

License:GPL-3.0Stargazers:0Issues:1Issues:0
Stargazers:0Issues:2Issues:0

redis-rce

Redis 4.x/5.x RCE

Language:PythonStargazers:0Issues:1Issues:0
Language:HTMLStargazers:0Issues:1Issues:0
Language:PowerShellStargazers:0Issues:2Issues:0

ToCS

CS-Test

Stargazers:0Issues:1Issues:0

vba_obfuscator

VBA Obfuscator which I used for obfuscating vba codes to embed into Microsoft Word document while I'm doing some signature bypass testing in my work.

Language:PythonStargazers:0Issues:1Issues:0
Language:ShellStargazers:0Issues:2Issues:0

WinPwnage

UAC bypass, Elevate, Persistence and Execution methods

Language:PythonStargazers:0Issues:1Issues:0