Pinned Repositories
amd-ryzen-master-driver-v17-exploit
Cobalt Strike (CS) Beacon Object File (BOF) for kernel exploitation using AMD's Ryzen Master Driver (version 17).
OSED-prep
Notes for OSED (EXP-301) course preparation
osed-scripts
pentesting-cheatsheet
Vulnerability-Reports-and-Disclosures
WhiteboxPentest
Whitebox source code review cheatsheet (Based on AWAE syllabus)
MiSERYYYYY's Repositories
MiSERYYYYY/pentesting-cheatsheet
MiSERYYYYY/amd-ryzen-master-driver-v17-exploit
Cobalt Strike (CS) Beacon Object File (BOF) for kernel exploitation using AMD's Ryzen Master Driver (version 17).
MiSERYYYYY/AmsiScanBuffer
Digging deeper into AmsiScanBuffer internals, and identifying 7 possibles AMSI patching by forcing a conditional jump to a branch that sets the return value of AmsiScanBuffer to E_INVALIDARG and makes the AmsiScanBuffer fails
MiSERYYYYY/AzureAppC2
A script that can be deployed to Azure App for C2 / Proxy / Redirector
MiSERYYYYY/BobTheSmuggler
"Bob the Smuggler": A tool that leverages HTML Smuggling Attack and allows you to create HTML files with embedded 7z/zip archives. The tool would compress your binary (EXE/DLL) into 7z/zip file format, then XOR encrypt the archive and then hides inside PNG/GIF image file format (Image Polyglots).
MiSERYYYYY/cheatsheets
This repository contains cheatsheets. In this way, it should be easy to find the right syntax with a simple grep command.
MiSERYYYYY/Chimera-1
Automated DLL Sideloading Tool With EDR Evasion Capabilities
MiSERYYYYY/custom-atomics
# Custom Atomics
MiSERYYYYY/CVE-2022-44721-CsFalconUninstaller
MiSERYYYYY/DDSpoof
DDSpoof is a tool that enables DHCP DNS Dynamic Update attacks against Microsoft DHCP servers in AD environments.
MiSERYYYYY/DirSync
DirSync is a simple proof of concept PowerShell module to demonstrate the impact of delegating DS-Replication-Get-Changes and DS-Replication-Get-Changes-In-Filtered-Set.
MiSERYYYYY/dploot
DPAPI looting remotely in Python
MiSERYYYYY/dumpscan
Finding secrets in kernel and user memory
MiSERYYYYY/ESC1-secretsdump
MiSERYYYYY/evildork
Evildork targeting your fiancee👁️
MiSERYYYYY/evilgophish
evilginx2 + gophish
MiSERYYYYY/GodPotato
MiSERYYYYY/Mangle
Mangle is a tool that manipulates aspects of compiled executables (.exe or DLL) to avoid detection from EDRs
MiSERYYYYY/mssql-spider
Automated exploitation of MSSQL user impersonation and linked instances
MiSERYYYYY/pentest-book
MiSERYYYYY/PowerSharpPack
MiSERYYYYY/python-docs-hello-world
A simple python application for docs
MiSERYYYYY/Red-Teaming-Toolkit
This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.
MiSERYYYYY/SharpCollection
Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.
MiSERYYYYY/SharpEfsPotato
Local privilege escalation from SeImpersonatePrivilege using EfsRpc.
MiSERYYYYY/Snaffler
a tool for pentesters to help find delicious candy, by @l0ss and @Sh3r4 ( Twitter: @/mikeloss and @/sh3r4_hax )
MiSERYYYYY/Spoofy
Spoofy is a program that checks if a list of domains can be spoofed based on SPF and DMARC records.
MiSERYYYYY/TerraLdr
A Payload Loader Designed With Advanced Evasion Features
MiSERYYYYY/tmux-config
MiSERYYYYY/tools