Suriya (kill3r)'s repositories
RustRedOps
🦀 | RustRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Rust
adsec
An introduction to Active Directory security
Apollo
A .NET Framework 4.0 Windows Agent
awesome-cto
A curated and opinionated list of resources for Chief Technology Officers, with the emphasis on startups
azureOutlookC2
Azure Outlook Command & Control. Threat Emulation Tool for North Korean APT InkySquid / ScarCruft / APT37. TTP = Abuse Microsoft Graph API for C2 Operations.
CloudPentestCheatsheets
This repository contains a collection of cheatsheets I have put together for tools related to pentesting organizations that leverage cloud providers.
csharp-and-infosec
This is a monorepo including codes from grey hat c# by no starch and some of my own research with it.
CuteVirusCollection
A Collection of Cute But Deadly Viruses
CVE-2021-40444
CVE-2021-40444 PoC
Emulation-Workshop
The repository accompanying the Buer Emulation workshop
GOAD
game of active directory
ItWasAllADream
A PrintNightmare (CVE-2021-3457) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE
malicious-pdf
Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh
noPac-1
Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user
Office-phish-templates
Tricks the target into enabling content (macros) with fake messages. Once enabled, uses macros to reduce the risk of suspision from target user via verious methods.
OSCE-Complete-Guide
OSWE, OSEP, OSED
OSCE-prep-backup
Created during my preparation to take on OSCE
OSEP-Code-Snippets
A repository with my notable code snippets for Offensive Security's PEN-300 (OSEP) course.
pocsuite3
pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.
ProxyVulns
[ProxyLogon] CVE-2021-26855 & CVE-2021-27065 Fixed RawIdentity Bug Exploit. [ProxyOracle] CVE-2021-31195 & CVE-2021-31196 Exploit Chains. [ProxyShell] CVE-2021-34473 & CVE-2021-34523 Exploit Chains, Wait For Update FileWrite Exp(31207.py)
Rafel-Rat
-------> RAFEL<------ Android Rat Written in Java With WebPanel For Controlling Victims...Hack Android Devices
Red
RedTeam
Red_Team
Some scripts useful for red team activities
ScareCrow-CobaltStrike
Cobalt Strike script for ScareCrow payloads (EDR/AV evasion)
Stealerium
Stealer + Clipper + Keylogger
StormKitty
:key: Stealer written on C#, logs will be sent to Telegram bot.
xlsxPoison
Just a PoC to turn xlsx (regular Excel files) into xlsm (Excel file with macro) and slipping inside a macro (vbaProject.bin)