еверсинц33

Results 15 repositories owned by еверсинц33

Red-Team-Advent-of-Code

99
Stars
25
Forks
Watchers

Red Teaming / Pentesting challenges for my Advent-Of-Code 2021.

Papaya

30
Stars
11
Forks
Watchers

NoSQL Injection Tool to bypass login forms & extract usernames/passwords using regular expressions.

BouncyGate

175
Stars
14
Forks
Watchers

Indirect Syscalls: HellsGate in Nim, but making sure that all syscalls go through NTDLL (as in RecycledGate).

Godmode

51
Stars
6
Forks
Watchers

Tool for playing with Windows Access Token manipulation.

NimNightmare

20
Stars
5
Forks
Watchers

CVE-2021-1675 LPE PoC in Nim (PrintNightmare Local Privilege Escalation)

Banshee

428
Stars
66
Forks
Watchers

Experimental Windows x64 Kernel Rootkit.

1.6-C2

50
Stars
3
Forks
Watchers

Using the Counter Strike 1.6 RCON protocol as a C2 Channel.

CredGuess

48
Stars
7
Forks
Watchers

Generate password spraying lists based on the pwdLastSet-attribute of users.

deepsea

15
Stars
1
Forks
Watchers

Deepsearch leak database client, as an alternative for pwndb

GpuDecryptShellcode

82
Stars
14
Forks
Watchers

XOR decrypting shellcode using the GPU with OpenCL.