ustayready's repositories
CredMaster
Refactored & improved CredKing password spraying tool, uses FireProx APIs to rotate IP addresses, stay anonymous, and beat throttling
hackaday-u
Course materials for hackaday.io Ghidra training
PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
AADInternals
AADInternals PowerShell module for administering Azure AD and Office 365
awesome-canbus
:articulated_lorry: Awesome CAN bus tools, hardware and resources for Cyber Security Researchers, Reverse Engineers, and Automotive Electronics Enthusiasts.
nuclearpond
Nuclear Pond is a utility leveraging Nuclei to perform internet wide scans for the cost of a cup of coffee.
cuddlephish
Weaponized Browser-in-the-Middle (BitM) for Penetration Testers
DriverJack
Hijacking valid driver services to load arbitrary (signed) drivers abusing native symbolic links and NT paths
koppeling-p
Adaptive DLL hijacking / dynamic export forwarding - EAT preserve
MacMalware
macOS Malware Collection
Pentest_Notes
Penetration Testing Notes
requests-ip-rotator
A Python library to utilize AWS API Gateway's large IP pool as a proxy to generate pseudo-infinite IPs for web scraping and brute forcing.
RpcProxyInvoke
Simple POC library to execute arbitrary calls proxying them via NdrServerCall2 or similar
shadow-rs
Windows Kernel Rootkit in Rust
SharpKiller
Lifetime AMSI bypass by @ZeroMemoryEx ported to .NET Framework 4.8
tun2socks
tun2socks - powered by gVisor TCP/IP stack
USP
Establishes persistence on a Linux system by creating a udev rule that triggers the execution of a specified payload (binary or script)
vulnhuntr
Zero shot vulnerability discovery using LLMs
wwhf_2024_badge
BOM for WWHF 2024 Attendee Badge