sverrevh

sverrevh

Geek Repo

Github PK Tool:Github PK Tool

sverrevh's starred repositories

amd-ryzen-master-driver-v17-exploit

Cobalt Strike (CS) Beacon Object File (BOF) for kernel exploitation using AMD's Ryzen Master Driver (version 17).

Language:CLicense:MITStargazers:129Issues:0Issues:0

PowerShdll

Run PowerShell with rundll32. Bypass software restrictions.

Language:C#License:MITStargazers:1724Issues:0Issues:0

hoaxshell

A Windows reverse shell payload generator and handler that abuses the http(s) protocol to establish a beacon-like reverse shell.

Language:PythonLicense:BSD-2-ClauseStargazers:2940Issues:0Issues:0

Havoc

The Havoc Framework.

Language:GoLicense:GPL-3.0Stargazers:6299Issues:0Issues:0

RoguePotato

Another Windows Local Privilege Escalation from Service Account to System

Language:CLicense:GPL-3.0Stargazers:986Issues:0Issues:0

pspy

Monitor linux processes without root permissions

Language:GoLicense:GPL-3.0Stargazers:4727Issues:0Issues:0

Depix

Recovers passwords from pixelized screenshots

Language:PythonLicense:NOASSERTIONStargazers:25373Issues:0Issues:0

input-switcher

Switch inputs with hidapitester (Windows & Linux)

Language:ShellStargazers:362Issues:0Issues:0

WitnessMe

Web Inventory tool, takes screenshots of webpages using Pyppeteer (headless Chrome/Chromium) and provides some extra bells & whistles to make life easier.

Language:PythonLicense:GPL-3.0Stargazers:720Issues:0Issues:0

ReverseShell-Java

Generating payloads to reverse shell in different contexts of java.

Language:JavaStargazers:43Issues:0Issues:0

Empire

Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.

Language:PowerShellLicense:BSD-3-ClauseStargazers:4045Issues:0Issues:0

GFPGAN

GFPGAN aims at developing Practical Algorithms for Real-world Face Restoration.

Language:PythonLicense:NOASSERTIONStargazers:35054Issues:0Issues:0

cameradar

Cameradar hacks its way into RTSP videosurveillance cameras

Language:GoLicense:MITStargazers:3948Issues:0Issues:0

anonaddy

Anonymous email forwarding

Language:PHPLicense:AGPL-3.0Stargazers:3127Issues:0Issues:0

CCrawlDNS

This small utility retrieves from the CommonCrawl data set unique subdomains for a given domain name.

Language:PythonStargazers:152Issues:0Issues:0

PCredz

This tool extracts Credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, SMTP, FTP, IMAP, etc from a pcap file or from a live interface.

Language:PythonLicense:GPL-3.0Stargazers:1916Issues:0Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:5187Issues:0Issues:0
Language:C++License:MITStargazers:58Issues:0Issues:0

cloonie

Script to decrypt / import chromium (edge/chrome) cookies

Language:PythonLicense:MITStargazers:13Issues:0Issues:0

privatecollaborator

A script for installing private Burp Collaborator with free Let's Encrypt SSL-certificate

Language:ShellLicense:MITStargazers:202Issues:0Issues:0

social-engineer-toolkit

The Social-Engineer Toolkit (SET) repository from TrustedSec - All new versions of SET will be deployed here.

Language:PythonStargazers:10455Issues:0Issues:0

grap

grap: define and match graph patterns within binaries

Language:PythonLicense:MITStargazers:169Issues:0Issues:0

Kubernetes-The-Fun-Way

Episode 4: Kubernetes as a Service

Language:HTMLLicense:UnlicenseStargazers:154Issues:0Issues:0