Pinned Repositories
CVE-2020-9484
CVE-2021-22204
fuleCMS
Python shell for FuelCMS 1.4
googleSearcher
A custom Google search (to bypass some limitations on google and VPNs)
Polkit-CVE-2021-3560
sar2HTML
Reverse Shell for sar2HTML (Basic web and reverse)
Sqli_Best_Setup
A great setup for SQL Injection, xss and xxe (plus a few more) on Kali
wapiti3
Tool usage
XSSPlayground
A simple place to learn XSS
AssassinUKG's Repositories
AssassinUKG/PortHunter
AssassinUKG/GraphSpy
Initial Access and Post-Exploitation Tool for AAD and O365 with a browser-based GUI
AssassinUKG/KingOfBugBountyTips
Our main goal is to share tips from some well-known bughunters. Using recon methodology, we are able to find subdomains, apis, and tokens that are already exploitable, so we can report them. We wish to influence Onelinetips and explain the commands, for the better understanding of new hunters..
AssassinUKG/AMSI-Bypass-Win10-11
Simple script to bypass AMSI on Win 10 and Win 11 by exploiting AmsiOpenSession
AssassinUKG/ArgFuscator.net
ArgFuscator.net is an open-source, stand-alone web application that helps generate obfuscated command lines for common system-native executables.
AssassinUKG/awesome-oneliner-bugbounty
A collection of awesome one-liner scripts especially for bug bounty tips.
AssassinUKG/Chrome-App-Bound-Encryption-Decryption
Tool to decrypt App-Bound encrypted keys in Chrome 127+, using the IElevator COM interface with path validation and encryption protections.
AssassinUKG/DeadPotato
DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYSTEM privileges. This script has been customized from the original GodPotato source code by BeichenDream.
AssassinUKG/DOMinic
AssassinUKG/DriveEnumeration
AssassinUKG/EarlyCascade
A PoC for Early Cascade process injection technique.
AssassinUKG/emulator
🪅 Windows User Space Emulator
AssassinUKG/Ghost
Evasive shellcode loader
AssassinUKG/KernelCallbackTable-Injection-PoC
Proof of Concept for manipulating the Kernel Callback Table in the Process Environment Block (PEB) to perform process injection and hijack execution flow
AssassinUKG/mac_nimject
Shellcode execution via fibers and xor encrypted mac address shellcode
AssassinUKG/maldev-links
My collection of malware dev links
AssassinUKG/Malware_reference_mainC
A repo for main c code, tips and tricks.
AssassinUKG/metax
MetaX - Advanced XSS Vulnerability Detector
AssassinUKG/OffensiveCpp
This repo contains C/C++ snippets that can be handy in specific offensive scenarios.
AssassinUKG/ohmyzsh
🙃 A delightful community-driven (with 1700+ contributors) framework for managing your zsh configuration. Includes nearly 300 optional plugins (rails, git, OSX, hub, capistrano, brew, ant, php, python, etc), over 140 themes to spice up your morning, and an auto-update tool so that makes it easy to keep up with the latest updates from the community.
AssassinUKG/ollama-tools
Ollama tools module
AssassinUKG/PowerHub
A post exploitation tool based on a web application, focusing on bypassing endpoint protection and application whitelisting
AssassinUKG/precompiled-binaries
Collection of useful pre-compiled .NET binaries or other executables for penetration testing Windows Active Directory environments
AssassinUKG/ProcessInjectionTechniques
This comprehensive process injection series is crafted for cybersecurity enthusiasts, researchers, and professionals who aim to stay at the forefront of the field. It serves as a central repository of knowledge, offering in-depth exploration of various process injection techniques and methods used by adversaries.
AssassinUKG/Reconrover
Recon script that will enumerate IPs / Domains
AssassinUKG/Seatbelt
Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.
AssassinUKG/Secure_Stager
An x64 position-independent shellcode stager that verifies the stage it retrieves prior to execution
AssassinUKG/ShadowDumper
Shadow Dumper is a powerful tool used to dump LSASS memory, often needed in penetration testing and red teaming. It uses multiple advanced techniques to dump memory, allowing to access sensitive data in LSASS memory.
AssassinUKG/WindowsSoftening
Disables all Windows Security Controls
AssassinUKG/XSS_Payloads2
More payloads