Suriya (kill3r) (suriya73)

suriya73

Geek Repo

Company:Lhost

Location:india

Github PK Tool:Github PK Tool

Suriya (kill3r)'s repositories

BlackNET

Free advanced and modern Windows botnet with a nice and secure PHP panel developed using VB.NET.

Language:Visual Basic .NETLicense:MITStargazers:37Issues:3Issues:0

RustRedOps

🦀 | RustRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Rust

Language:RustLicense:MITStargazers:1Issues:0Issues:0
Stargazers:0Issues:0Issues:0

adsec

An introduction to Active Directory security

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Apollo

A .NET Framework 4.0 Windows Agent

Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0

awesome-cto

A curated and opinionated list of resources for Chief Technology Officers, with the emphasis on startups

Stargazers:0Issues:1Issues:0

azureOutlookC2

Azure Outlook Command & Control. Threat Emulation Tool for North Korean APT InkySquid / ScarCruft / APT37. TTP = Abuse Microsoft Graph API for C2 Operations.

Language:CStargazers:0Issues:0Issues:0

CloudPentestCheatsheets

This repository contains a collection of cheatsheets I have put together for tools related to pentesting organizations that leverage cloud providers.

License:MITStargazers:0Issues:1Issues:0

csharp-and-infosec

This is a monorepo including codes from grey hat c# by no starch and some of my own research with it.

Language:C#Stargazers:0Issues:0Issues:0

CuteVirusCollection

A Collection of Cute But Deadly Viruses

Stargazers:0Issues:0Issues:0

CVE-2021-40444

CVE-2021-40444 PoC

Language:HTMLStargazers:0Issues:1Issues:0

Emulation-Workshop

The repository accompanying the Buer Emulation workshop

Language:C#Stargazers:0Issues:0Issues:0

GOAD

game of active directory

Language:PowerShellStargazers:0Issues:0Issues:0

ItWasAllADream

A PrintNightmare (CVE-2021-3457) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE

Language:PythonStargazers:0Issues:1Issues:0

malicious-pdf

Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

noPac

CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.

Language:C#Stargazers:0Issues:1Issues:0

noPac-1

Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user

Language:PythonStargazers:0Issues:0Issues:0

Office-phish-templates

Tricks the target into enabling content (macros) with fake messages. Once enabled, uses macros to reduce the risk of suspision from target user via verious methods.

Stargazers:0Issues:0Issues:0

OSCE-Complete-Guide

OSWE, OSEP, OSED

Stargazers:0Issues:0Issues:0

OSCE-prep-backup

Created during my preparation to take on OSCE

Language:PythonStargazers:0Issues:1Issues:0

OSEP-Code-Snippets

A repository with my notable code snippets for Offensive Security's PEN-300 (OSEP) course.

Language:C#Stargazers:0Issues:0Issues:0

pocsuite3

pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.

License:NOASSERTIONStargazers:0Issues:0Issues:0

ProxyVulns

[ProxyLogon] CVE-2021-26855 & CVE-2021-27065 Fixed RawIdentity Bug Exploit. [ProxyOracle] CVE-2021-31195 & CVE-2021-31196 Exploit Chains. [ProxyShell] CVE-2021-34473 & CVE-2021-34523 Exploit Chains, Wait For Update FileWrite Exp(31207.py)

Language:PythonStargazers:0Issues:0Issues:0

Rafel-Rat

-------> RAFEL<------ Android Rat Written in Java With WebPanel For Controlling Victims...Hack Android Devices

License:MITStargazers:0Issues:0Issues:0

Red

RedTeam

Language:C++Stargazers:0Issues:0Issues:0

Red_Team

Some scripts useful for red team activities

Language:PowerShellStargazers:0Issues:0Issues:0

ScareCrow-CobaltStrike

Cobalt Strike script for ScareCrow payloads (EDR/AV evasion)

License:MITStargazers:0Issues:0Issues:0

Stealerium

Stealer + Clipper + Keylogger

License:MITStargazers:0Issues:0Issues:0

StormKitty

:key: Stealer written on C#, logs will be sent to Telegram bot.

License:GPL-3.0Stargazers:0Issues:0Issues:0

xlsxPoison

Just a PoC to turn xlsx (regular Excel files) into xlsm (Excel file with macro) and slipping inside a macro (vbaProject.bin)

Language:C#Stargazers:0Issues:0Issues:0