Vitaly Kunitsa's repositories

akb

Attack Knowledge Base

License:MITStargazers:0Issues:2Issues:0

awesome-cve-poc

✍️ A curated list of CVE PoCs.

Stargazers:0Issues:0Issues:0

dnscat2-powershell

A Powershell client for dnscat2, an encrypted DNS command and control tool.

Language:PowerShellStargazers:0Issues:2Issues:0

Empire

Empire is a PowerShell and Python post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

foolavc

foolav successor - loads DLL, executable or shellcode into memory and runs it effectively bypassing AV

Language:CLicense:MITStargazers:0Issues:0Issues:0

gray_hat_csharp_code

This repository contains full code examples from the book Gray Hat C#

Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Invoke-Obfuscation

PowerShell Obfuscator

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Kansa

A Powershell incident response framework

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

labs

Vulnerability Labs for security analysis

Language:PythonStargazers:0Issues:0Issues:0

linux

Linux kernel source tree

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

MorphAES

IDPS & SandBox & AntiVirus STEALTH KILLER. MorphAES is the world's first polymorphic shellcode engine, with metamorphic properties and capability to bypass sandboxes, which makes it undetectable for an IDPS, it's cross-platform as well and library-independent.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

MS17-010

MS17-010

Language:PythonStargazers:0Issues:0Issues:0

Piper

Creates a local or remote port forwarding through named pipes.

Language:PowerShellStargazers:0Issues:0Issues:0

portia

Portia aims to automate a number of techniques commonly performed on internal network penetration tests after a low privileged account has been compromised.

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

PowerShell-Suite

My musings with PowerShell

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

PSSE

PowerShell Scripting Expert repository, contains template code for security and administrative scripting, largely derived through taking the SecurityTube PowerShell for Pentesters course

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:2Issues:0

pupy

Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

pwnat

The only tool to punch holes through firewalls/NATs where both clients and server can be behind separate NATs without any 3rd party involvement. Pwnat uses a newly developed technique, exploiting a property of NAT translation tables, with no 3rd party, port forwarding, DMZ, router administrative requirements, or spoofing required.

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

python-examples

Examples for some key libraries in Python that I use all the time. A way for me to remember and hopefully get others started.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

pywinrm

Python library for Windows Remote Management (WinRM)

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Rats

Iris is an adjudicational Trojan & a fullon userland RAT, Targeting windows machine's, maid for Research purposes And as a resource Kit for ethical hackers. we begin with delivery methods, anti-virus evastion and continue on to local acceleration of privileges in order to get a privileged persistent on the target machine. in this Repo we will try to simulate a full on root-kit throw hiding our persistence mechanism of action and simulating a real targeted campaign against any company or retailer. i do not supply any binary's for any of the Rat components, nither forge certificate's or native executable's. on the other hand i will try to give as much information as possible on how to avoid getting hit by this kind of exploit, and ll' try to supply as many open resources as possible to implement your own tool, for ethical hacking purposes, and for anti-virus software writers.

Language:C#Stargazers:0Issues:0Issues:0

redsnarf

RedSnarf is a pen-testing / red-teaming tool for Windows environments

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

RobustPentestMacro

This is a rich-featured Visual Basic macro code for use during Penetration Testing assignments, implementing various advanced post-exploitation techniques.

Language:Visual BasicLicense:GPL-3.0Stargazers:0Issues:0Issues:0

rsg

ReverShellGenerator - A tool to generate various ways to do a reverse shell

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

SecLists

SecLists is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more.

Language:PHPStargazers:0Issues:2Issues:0

SomeStuff

Some PowerShell Stuff

Language:PowerShellStargazers:0Issues:0Issues:0

WMI

WMI Related Scripts

Language:PowerShellStargazers:0Issues:2Issues:0

xmr-proxy

Stratum Proxy for Monero-pools

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

xmr-stak-cpu

Monero CPU miner

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0