Pinned Repositories
Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Arjun
HTTP parameter discovery suite.
AVEvasionPractice
Create binaries to test AV Evasion techniques
bashhub-server
Private cloud shell history. Open source server for bashhub https://github.com/rcaloras/bashhub-client
MacroSliver
Backport of SliverStager to work with DotNetToJScript for vba
MeterLoader
Stage MeterPreter Shellcode and bypass AV on Windows 11
raw-keys-waynergy
Mapping of my MacKeyboard for the Wayland Client of Barrier to my Linux Computer
RustyStitcher
Stager for Sliver and Metasploit Shellcode written in Rust
SliverLoader
A PoC to deploy a Sliver Agent with amsi bypass, process injection, hollowing and OpSec
tun0-ip-address
This is a port of the GNOME Shell Extension called [**tun0 IP Address**](https://extensions.gnome.org/extension/5518/tun0-ip-address/), available in the GNOME Shell Extension store at https://extensions.gnome.org/extension/5518/tun0-ip-address/ for Gnome 45 and upward that works with ECMAScript modules.
Cyb3rDudu's Repositories
Cyb3rDudu/SliverLoader
A PoC to deploy a Sliver Agent with amsi bypass, process injection, hollowing and OpSec
Cyb3rDudu/MacroSliver
Backport of SliverStager to work with DotNetToJScript for vba
Cyb3rDudu/raw-keys-waynergy
Mapping of my MacKeyboard for the Wayland Client of Barrier to my Linux Computer
Cyb3rDudu/AVEvasionPractice
Create binaries to test AV Evasion techniques
Cyb3rDudu/MeterLoader
Stage MeterPreter Shellcode and bypass AV on Windows 11
Cyb3rDudu/Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Cyb3rDudu/Arjun
HTTP parameter discovery suite.
Cyb3rDudu/bashhub-server
Private cloud shell history. Open source server for bashhub https://github.com/rcaloras/bashhub-client
Cyb3rDudu/csharp-shellcode-injector
Inject Shellcode into windows processes
Cyb3rDudu/Cybersecurity-Resources
A Library of various cybersecurity resources
Cyb3rDudu/tun0-ip-address
This is a port of the GNOME Shell Extension called [**tun0 IP Address**](https://extensions.gnome.org/extension/5518/tun0-ip-address/), available in the GNOME Shell Extension store at https://extensions.gnome.org/extension/5518/tun0-ip-address/ for Gnome 45 and upward that works with ECMAScript modules.
Cyb3rDudu/DWrite
DLLHijack for Win11avev2024 PoC
Cyb3rDudu/external-dns-adguard
Just like external-dns but for AdGuard Home
Cyb3rDudu/GTFOBins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
Cyb3rDudu/JustEvadeBro
JustEvadeBro, a cheat sheet which will aid you through AMSI/AV evasion & bypasses.
Cyb3rDudu/LOLBAS
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
Cyb3rDudu/MicrocodeDecryptor
Cyb3rDudu/OSCP
OSCP Cheat Sheet
Cyb3rDudu/Pentainers
Containers i use for pentesting
Cyb3rDudu/pentest-scripts
Cyb3rDudu/php-reverse-shell
PHP shells that work on Linux OS, macOS, and Windows OS.
Cyb3rDudu/php_filter_chain_generator
Cyb3rDudu/proxmox-scripts
Cyb3rDudu/rust-shellcode-injector
Learn using native windows syscalls for shellcode injection in rust
Cyb3rDudu/SharpGPOAbuse
Precompiled executable
Cyb3rDudu/Shellcode-Hide
This repo contains : simple shellcode Loader , Encoders (base64 - custom - UUID - IPv4 - MAC), Encryptors (AES), Fileless Loader (Winhttp, socket)
Cyb3rDudu/wifi_pass
Collection of passwords from torrents/dumps/others - uniq, sorted, removed length bellow 8 for wifi cracking