Patrick x0xr00t Hoogeveen's repositories

Automated-MUlti-UAC-Bypass

Automated Multi UAC BYPASS for win10|win11|win12-pre-release|ws2019|ws2022

sl0ppy-defender-evasion

evasion of defender

Language:PowerShellStargazers:8Issues:1Issues:0

sl0ppy-oppg

sl0ppy-automated-obfuscated-powershell-payload-generator

Language:PowerShellStargazers:7Issues:0Issues:0

sl0ppy-lfi

small lfi framework writen in bash

Language:ShellStargazers:4Issues:0Issues:0

sl0ppy-ALPI

automated lsass impersonation to rename defender folders, patched in 2022h2

Language:PowerShellStargazers:3Issues:0Issues:0

sl0ppy-rmuwda

remove-unwanted-windows-default-apps

Language:PowerShellStargazers:3Issues:0Issues:0

sl0ppy-flood

A https|http flooder, throwing 503 server error

Language:PythonStargazers:2Issues:0Issues:0

sl0ppy-kaliFix

small tool to fix most common issue wiht update upgrade kali

Language:ShellStargazers:2Issues:0Issues:0

sl0ppy-subBrute

A GPU CPU based subdir-subdom brute-forcer

Language:PythonStargazers:2Issues:0Issues:0

x0xr00t

Config files for my GitHub profile.

Stargazers:2Issues:0Issues:0

ams

Automated malware scanner for linux Deb|Ubuntu

Language:ShellStargazers:1Issues:0Issues:0

anbox-install

a easy installer for anbox andriod emulator

Language:ShellStargazers:1Issues:0Issues:0

Barrier-autostart

/etc/systemd/system/barrier.service files for auto boot barrier on start up

Stargazers:1Issues:0Issues:0

chrootbuilder

chroot envo builder

Language:ShellStargazers:1Issues:0Issues:0

DTPMC-Win10

Disable win10 tpm check

Language:PowerShellStargazers:1Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

License:NOASSERTIONStargazers:1Issues:0Issues:0

jwt_tool

:snake: A toolkit for testing, tweaking and cracking JSON Web Tokens

License:GPL-3.0Stargazers:1Issues:0Issues:0

lsc

screen changer for linux writen in bash

Language:ShellStargazers:1Issues:0Issues:0

netdata-installer

bash installer for netdata

Language:ShellStargazers:1Issues:0Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

License:NOASSERTIONStargazers:1Issues:0Issues:0

PowerUpSQL

PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server

License:NOASSERTIONStargazers:1Issues:0Issues:0

SCShell

Fileless lateral movement tool that relies on ChangeServiceConfigA to run command

Stargazers:1Issues:0Issues:0

sl0ppy-Nullify-LUA

Sl0ppyr00t-Nullify-LUA

Language:PowerShellStargazers:1Issues:1Issues:0

sl0ppy-ssaapk

small static extractor + analyzer for apk

Language:ShellStargazers:1Issues:0Issues:0

VDR

Vulnerable driver research tool, result and exploit PoCs

License:GPL-3.0Stargazers:1Issues:0Issues:0

ysoserial.net

Deserialization payload generator for a variety of .NET formatters

License:MITStargazers:1Issues:0Issues:0

AhMyth-Android-RAT

Android Remote Administration Tool

Language:SmaliLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Bug-Bounty-Scripts

Script for Bug Bounty

Stargazers:0Issues:0Issues:0

Interlace

Easily turn single threaded command line applications into a fast, multi-threaded application with CIDR and glob support.

License:GPL-3.0Stargazers:0Issues:0Issues:0

sl0ppy-GarudaTools

Garuda Linux Tools installer

Language:ShellStargazers:0Issues:0Issues:0