y.kankaya (ykankaya)

ykankaya

Geek Repo

Company:Entropy Creative

Location:Earth Planet

Github PK Tool:Github PK Tool

y.kankaya's repositories

CVE-2022-40684

A proof of concept exploit for CVE-2022-40684 affecting Fortinet FortiOS, FortiProxy, and FortiSwitchManager

Stargazers:0Issues:0Issues:0

SuperDB

A super fast and reliable database system for any purpose.

License:GPL-2.0Stargazers:0Issues:0Issues:0

AtomPePacker

A Highly capable Pe Packer

License:Apache-2.0Stargazers:0Issues:0Issues:0

unlicense

Dynamic unpacker and import fixer for Themida/WinLicense 2.x and 3.x.

License:GPL-3.0Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

CVE-2022-2992

Authenticated Remote Command Execution in Gitlab via GitHub import

Stargazers:0Issues:0Issues:0

minero

NLP as service, rest api for nlp

Stargazers:0Issues:0Issues:0

NotProxyShellHunter

Check for NotProxyShell CVE-2022-40140 & CVE-2022-41082

Stargazers:0Issues:0Issues:0

SharpShell-2

Injecting shellcode into a process memory and executing it in C#

License:MITStargazers:0Issues:0Issues:0

KnownDllUnhook

Replace the .txt section of the current loaded modules from \KnownDlls\ to bypass edrs

License:MITStargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

Cronos-1

PoC for a new sleep obfuscation technique leveraging waitable timers to evade memory scanners.

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

DumpThatLSASS

Dumping LSASS by Unhooking MiniDumpWriteDump by getting a fresh DbgHelp.dll copy from the disk , plus functions and strings obfuscation , it contains Anti-sandbox , if you run it under unperformant Virtual Machine you need to uncomment the code related to it and recompile.

Stargazers:0Issues:0Issues:0

CVE-2022-28282

PoC for CVE-2022-28282

Stargazers:0Issues:0Issues:0

CallBackDump

能过卡巴、核晶、defender等杀软的dump lsass进程工具

Stargazers:0Issues:0Issues:0

SleepKiller

Bypass Malware Time Delays

Stargazers:0Issues:0Issues:0

LDAPShell

A wrapper of ldap_shell.py module which in ntlmrelayx

Stargazers:0Issues:0Issues:0

cve-2022-39197

cve-2022-39197 poc

Stargazers:0Issues:0Issues:0

JuicyPotatoNG

Another Windows Local Privilege Escalation from Service Account to System

License:MITStargazers:0Issues:0Issues:0

FilelessRemotePE

Loading Fileless Remote PE from URI to memory with argument passing and ETW patching and NTDLL unhooking and No New Thread technique

Stargazers:0Issues:0Issues:0

pe-bear

Portable Executable reversing tool with a friendly GUI

License:GPL-2.0Stargazers:0Issues:0Issues:0

ExecRemoteAssembly

Execute Remote Assembly with args passing and with AMSI and ETW patching

Stargazers:0Issues:0Issues:0

Editise

This tiny CMS is .net C# based, very fast, does not need a database and content comes directly from Word Docx documents

License:MITStargazers:0Issues:0Issues:0

bookmarkfs

Exploit chrome's profile sync for free cloud storage

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CVE-2022-37706-LPE-exploit

A reliable exploit + write-up to elevate privileges to root. (Tested on Ubuntu 22.04)

Stargazers:0Issues:0Issues:0

JJMasterData

JJMasterData is an open-source .NET library to help you create CRUDs at runtime quickly from data dictionaries (metadata).

License:GPL-3.0Stargazers:0Issues:0Issues:0

3DPayment

.NET Core 3.1 ve .NET 5.0 destekli Akbank, İş Bankası, HalkBank, Ziraat Bankası, Türk Ekonomi Bankası(TEB), INGBank, Türkiye Finans, AnadoluBank, HSBC, Deniz Bank, QNB Finansbank, Garanti Bankası, Kuveyt Türk, Yapı Kredi ve Vakıfbank Sanal Entegrasyonları

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0