Pinned Repositories
amd-ryzen-master-driver-v17-exploit
Cobalt Strike (CS) Beacon Object File (BOF) for kernel exploitation using AMD's Ryzen Master Driver (version 17).
OSED-prep
Notes for OSED (EXP-301) course preparation
osed-scripts
pentesting-cheatsheet
Vulnerability-Reports-and-Disclosures
WhiteboxPentest
Whitebox source code review cheatsheet (Based on AWAE syllabus)
MiSERYYYYY's Repositories
MiSERYYYYY/WhiteboxPentest
Whitebox source code review cheatsheet (Based on AWAE syllabus)
MiSERYYYYY/burp-upstream-proxy
MiSERYYYYY/DLLirant
DLLirant is a tool to automatize the DLL Hijacking researches on a specified binary.
MiSERYYYYY/DumpSMBShare
A script to dump files and folders remotely from a Windows SMB share.
MiSERYYYYY/Fast-Google-Dorks-Scan
The OSINT project, the main idea of which is to collect all the possible Google dorks search combinations and to find the information about the specific web-site: common admin panels, the widespread file types and path traversal. The 100% automated.
MiSERYYYYY/fixing-random-issues
MiSERYYYYY/hacktricks
Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.
MiSERYYYYY/hashgrab
generate payloads that force authentication against an attacker machine
MiSERYYYYY/inceptor
Template-Driven AV/EDR Evasion Framework
MiSERYYYYY/InvisibilityCloak
Proof-of-concept obfuscation toolkit for C# post-exploitation tools
MiSERYYYYY/KrbRelayUp
KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default settings).
MiSERYYYYY/Mind-Maps
Mind-Maps of Several Things
MiSERYYYYY/odin-recipes
MiSERYYYYY/Offensive_tools
MiSERYYYYY/OSWE-1
Repo for OSWE related video content for @SecAura Youtube Channel
MiSERYYYYY/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
MiSERYYYYY/php-webshell
MiSERYYYYY/RandomScripts
Scripts for public use that we've randomly written, or have updated from other people's work.
MiSERYYYYY/ransomware-linux
Ransomware basique écrit en C, conçu dans le cadre d'un projet en sécurité à des fins éducatives uniquement.
MiSERYYYYY/repo
MiSERYYYYY/s3nake
AWS S3 ransomware PoC for demos or education purposes
MiSERYYYYY/SharpShares
Multithreaded C# .NET Assembly to enumerate accessible network shares in a domain
MiSERYYYYY/SharpStay
.NET project for installing Persistence
MiSERYYYYY/Spray365
Spray365 makes spraying Microsoft accounts (Office 365 / Azure AD) easy through its customizable two-step password spraying approach. The built-in execution plan features options that attempt to bypass Azure Smart Lockout and insecure conditional access policies.
MiSERYYYYY/ssh-audit
SSH server & client auditing (banner, key exchange, encryption, mac, compression, compatibility, security, etc)
MiSERYYYYY/TREVORspray
TREVORspray is a modular password sprayer with threading, clever proxying, loot modules, and more!
MiSERYYYYY/wifi-penetration-testing-cheat-sheet
Work in progress...
MiSERYYYYY/wifi-pentesting-guide
WiFi Penetration Testing Guide
MiSERYYYYY/xc
A small reverse shell for Linux & Windows
MiSERYYYYY/Xorcry
Python Xor Cipher Tool To Perform Both Encryption And Decryption Operations