y.kankaya (ykankaya)

ykankaya

Geek Repo

Company:Entropy Creative

Location:Earth Planet

Github PK Tool:Github PK Tool

y.kankaya's repositories

Stargazers:0Issues:0Issues:0

TangledWinExec

C# PoCs for investigation of Windows process execution techniques investigation

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Sandman

Sandman is a NTP based backdoor for red team engagements in hardened networks.

License:BSD-2-ClauseStargazers:1Issues:0Issues:0

gatling

a high performance web server

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

OffensiveRust

Rust Weaponization for Red Team Engagements.

Stargazers:0Issues:0Issues:0

chrome_password.js

Get username & password from Chrome.

Stargazers:0Issues:0Issues:0

gameready

Automated script to make Ubuntu, ZorinOS, Linux Mint, elementaryOS and Pop!_OS ready for gaming with WINE, Lutris, GameMode, Winetricks and more!

License:MITStargazers:0Issues:0Issues:0

WTSRM

WTSRM

Stargazers:0Issues:0Issues:0

GoBypassAV

整理了基于Go的16种API免杀测试、8种加密测试、反沙盒测试、编译混淆、加壳、资源修改等免杀技术,并搜集汇总了一些资料和工具。

Stargazers:0Issues:0Issues:0

Shellcode-Injector

x64/x86 shellcode injector

Stargazers:0Issues:0Issues:0

SpoolSampleModified

Modified Spool Sample for SEImpersonate Privilege Escalation.

Stargazers:0Issues:0Issues:0

ChromeSnifferPlus

:mag: Sniff web framework and javascript libraries run on browsing website.

License:GPL-3.0Stargazers:0Issues:0Issues:0

FuckJsonp-RCE-CVE-2022-26809-SQL-XSS-FuckJsonp

警惕 一种针对红队的新型溯源手段!

Stargazers:0Issues:0Issues:0

awesome-privilege-escalation

A curated list of awesome privilege escalation

Stargazers:0Issues:0Issues:0

360tianqingRCE

捕获攻击队0day 360tianqingRCE

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CVE-2022-24342

PoC for CVE-2022-24342: account takeover via CSRF in GitHub authentication

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

pythOwO

pwint("OwO")

License:MITStargazers:0Issues:0Issues:0

PrettyPrompt

A cross-platform command line input library that provides syntax highlighting, autocompletion, history and multi-line input.

License:MPL-2.0Stargazers:0Issues:0Issues:0

MYExploit

OAExploit

Stargazers:0Issues:0Issues:0

VX-API

Malware rapid development framework

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

go-shellcode-loader

GO免杀shellcode加载器混淆AES加密

Stargazers:0Issues:0Issues:0

CVE-2022-26134

[PoC] Atlassian Confluence (CVE-2022-26134) - Unauthenticated OGNL injection vulnerability (RCE)

Stargazers:0Issues:0Issues:0

shellcode_loader

一款shellcode免杀工具,免杀测试对象火绒 联想等其他杀软

Stargazers:0Issues:0Issues:0

shellcode_runner_copy_in_chunk

C# loader that copies a chunk at the time of the shellcode in memory, rather that all at once

Stargazers:1Issues:0Issues:0

DotNetInjections

Loading Assemblies Into Processes, the All Natural Organic way

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Flipper-Zero-BadUSB

Repository for my flipper zero badUSB payloads

Stargazers:0Issues:0Issues:0

SpoolTrigger

Weaponizing for privileged file writes bugs with PrintNotify Service

Stargazers:0Issues:0Issues:0