Sathish Kumar's repositories

Certify

Active Directory certificate abuse.

Language:C#License:NOASSERTIONStargazers:0Issues:1Issues:0

CortexDocs

Documentation of Cortex

License:AGPL-3.0Stargazers:0Issues:1Issues:0
Language:C++Stargazers:0Issues:0Issues:0

DTcms

DTcms开源框架

Language:C#Stargazers:0Issues:1Issues:0

ExecRemoteAssembly

Execute Remote Assembly with args passing and with AMSI and ETW patching

Language:C++Stargazers:0Issues:0Issues:0

FilelessRemotePE

Loading Fileless Remote PE from URI to memory with argument passing and ETW patching and NTDLL unhooking and No New Thread technique

Language:C++Stargazers:0Issues:0Issues:0
Language:PowerShellStargazers:0Issues:0Issues:0

juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:1Issues:0

noPac

CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.

Language:C#Stargazers:0Issues:1Issues:0

ObfuscatedSharpCollection

Attempt at Obfuscated version of SharpCollection

Stargazers:0Issues:0Issues:0

OffensiveNim

My experiments in weaponizing Nim (https://nim-lang.org/)

Language:NimLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0
Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:C#Stargazers:0Issues:0Issues:0

Rubeus

Trying to tame the three-headed dog.

Language:C#License:NOASSERTIONStargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0

SharpBlock

A method of bypassing EDR's active projection DLL's by preventing entry point exection

Language:C#Stargazers:0Issues:0Issues:0

SharpCollection

Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.

Stargazers:0Issues:0Issues:0

SharpDPAPI

SharpDPAPI is a C# port of some Mimikatz DPAPI functionality.

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

SharpHound3

C# Data Collector for the BloodHound Project, Version 3

Language:C#License:GPL-3.0Stargazers:0Issues:1Issues:0

SharpSCCM

A C# utility for interacting with SCCM

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:C#Stargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:1Issues:0

Snaffler

a tool for pentesters to help find delicious candy, by @l0ss and @Sh3r4 ( Twitter: @/mikeloss and @/sh3r4_hax )

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

subjack

Subdomain Takeover tool written in Go

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:1Issues:1
Language:PythonStargazers:0Issues:2Issues:0

ThreatCheck

Identifies the bytes that Microsoft Defender / AMSI Consumer flags on.

Language:C#Stargazers:0Issues:0Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Language:JavaLicense:MITStargazers:0Issues:1Issues:0

zentaopms

Zentao is an agile(scrum) project management system/tool, Free Upgrade Forever!​

Language:PHPLicense:NOASSERTIONStargazers:0Issues:1Issues:0