Pinned Repositories
CsharpAmsiBypass
C# loader for msfvenom shellcode with AMSI bypass
ModifiedAmsiBypass
Modified version of RastaMouse's PowerShell AMSI bypass
nosqlinjection_wordlists
This repository contains payload to test NoSQL Injections
tg
telegram-cli
WayneJLee's Repositories
WayneJLee/CsharpAmsiBypass
C# loader for msfvenom shellcode with AMSI bypass
WayneJLee/ModifiedAmsiBypass
Modified version of RastaMouse's PowerShell AMSI bypass
WayneJLee/tg
telegram-cli
WayneJLee/Adaz
:wrench: Automatically deploy customizable Active Directory labs in Azure
WayneJLee/Adv360-Pro-ZMK
Production repository for the all-new Advantage360 Professional using ZMK engine
WayneJLee/AliCloudLogService-Logstash
WayneJLee/Amsi-Bypass-Powershell
This repo contains some Amsi Bypass methods i found on different Blog Posts.
WayneJLee/APT06202001
Applied Purple Teaming - Infrastructure, Threat Optics, and Continious Improvement - June 6, 2020
WayneJLee/assetscanner
Scans computer for specs and Anti Virus installed.
WayneJLee/Awesome-Hacking-Resources
A collection of hacking / penetration testing resources to make you better!
WayneJLee/azure-docs
Open source documentation of Microsoft Azure
WayneJLee/Azure-in-bullet-points
Azure summary in bulletpoints
WayneJLee/Azure-Sentinel
Cloud-native SIEM for intelligent security analytics for your entire enterprise.
WayneJLee/Azure-Sentinel2Go
Azure Sentinel2Go is an open source project developed to expedite the deployment of an Azure Sentinel lab.
WayneJLee/cloudflare-ddns
A script to update your Cloudflare DNS records at a glance.
WayneJLee/CVE-2020-0668
Use CVE-2020-0668 to perform an arbitrary privileged file move operation.
WayneJLee/Empire
Empire is a PowerShell and Python post-exploitation agent.
WayneJLee/exploits
Pwn stuff.
WayneJLee/Ghostwriter
The SpecterOps project management and reporting engine
WayneJLee/GTFOBins.github.io
Curated list of Unix binaries that can be exploited to bypass system security restrictions
WayneJLee/Havoc
The Havoc Framework.
WayneJLee/HTB.ctb
Repo for HTB writeups
WayneJLee/Licensing
Microsoft 365 licensing diagrams
WayneJLee/linPE
LinPE - Linux Privilege Escalation (with colors)
WayneJLee/nmapAutomator
A script that you can run in the background!
WayneJLee/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
WayneJLee/Powershell-Modules
Personal repo of powershell modules and customized functions
WayneJLee/UltimateAppLockerByPassList
The goal of this repository is to document the most common techniques to bypass AppLocker.
WayneJLee/wayne-lee.pelican
WayneJLee/waynejlee.github.io