zachwong02's repositories

CVE-2023-38831-winrar-exploit

CVE-2023-38831 winrar exploit generator

Language:PythonStargazers:1Issues:0Issues:0

aa_tools

Artifact analysis tools for Incident Response

Language:PythonStargazers:0Issues:0Issues:0

AD-AssessmentKit

Contains a collection of Bash scripts designed for comprehensive security audits and network mapping of Active Directory (AD) environments. The scripts automate various tasks including LDAP querying, Kerberos ticket analysis, SMB enumeration, and exploitation of known vulnerabilities like Zerologon and PetitPotam.

Language:ShellStargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0
Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

AwesomeHardwareHacking

Awesome Hardware Hacking - It contains notes and resources for hacking into hardware. Open for contributions, add writeup/blogs links only.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CTF

A CTF repository for me to store CTF challenges from other organisations or people

Language:PHPStargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:1Issues:0
Language:ShellLicense:MITStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

DiscordGo

Discord C2 for Redteam....Need a better name

Stargazers:0Issues:0Issues:0

Events-Ripper

Project based on RegRipper, to extract add'l value/pivot points from TLN events file

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0

Infinite-Storage-Glitch

ISG lets you use YouTube as cloud storage for ANY files, not just video

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:PHPStargazers:0Issues:0Issues:0

ps-encoder

A very simple python script to encode and decode PowerShell one-liners.

Stargazers:0Issues:0Issues:0

PSRansom

PowerShell Ransomware Simulator with C2 Server

License:GPL-3.0Stargazers:0Issues:0Issues:0

SharpEventPersist

Persistence by writing/reading shellcode from Event Log

Stargazers:0Issues:0Issues:0

SingleDose

Generate Shellcode Loaders & Injects

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Splunk4DFIR

harness the power of Splunk for your investigations

License:MITStargazers:0Issues:0Issues:0

vulnerable-AD-plus

Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

Windows-Defender-Quarantine-File-Decryptor

Extract quarantine files from Windows Defender

License:MITStargazers:0Issues:0Issues:0

xzbot

notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094)

Stargazers:0Issues:0Issues:0