Pinned Repositories
2021-01-06
2021-01-20
Base63-ID-Generator
Generate the ID and increment it with the base-63.
CVE-2019-0841
PoC code for CVE-2019-0841 Privilege Escalation vulnerability
CVE-2019-0841-BYPASS
A fully automatic CVE-2019-0841 bypass targeting all versions of Edge in Windows 10.
esptool
ESP8266 and ESP32 serial bootloader utility
ida-xtensa
IDAPython plugin for Tensilica Xtensa (as seen in ESP8266)
LzxToOabComplied
useful-scripts
Some usefull Scripts and Executables for Pentest & Forensics
bsrinivasguptha's Repositories
bsrinivasguptha/admpwd
AdmPwd project
bsrinivasguptha/AggressorScripts
Collection of Aggressor scripts for Cobalt Strike 3.0+ pulled from multiple sources
bsrinivasguptha/at-ps
Adversary Tactics - PowerShell Training
bsrinivasguptha/cpp-implant
A simple implant showcasing modern C++
bsrinivasguptha/custom-malware
This is a test malware with no Evasion techniques.
bsrinivasguptha/Cybersecurity-Attacks-Red-Team-Strategies
bsrinivasguptha/DefenderCheck
Identifies the bytes that Microsoft Defender flags on.
bsrinivasguptha/diaghub
Loads a custom dll in system32 via diaghub.
bsrinivasguptha/DueDLLigence
bsrinivasguptha/evillimiter
Tool that limits bandwidth of devices on the same network without access.
bsrinivasguptha/FacebookToolkit
a tool to get Facebook data, and some Facebook bots, and extra tools found on Facebook Toolkit ++.
bsrinivasguptha/Ghostcat-CNVD-2020-10487
Ghostcat read/execute file,CNVD-2020-10487(CVE-2020-1938)
bsrinivasguptha/HackTheBox-CTF-Writeups
This cheasheet is aimed at the CTF Players and Beginners to help them sort Hack The Box Labs on the basis of Operating System and Difficulty.
bsrinivasguptha/impacket
Impacket is a collection of Python classes for working with network protocols.
bsrinivasguptha/macro_pack
macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research.
bsrinivasguptha/metasploit-framework
Metasploit Framework
bsrinivasguptha/MyPapers
Repository for hosting my research papers
bsrinivasguptha/OSCPmindmap
OSCP APPROACH
bsrinivasguptha/PowerExfil
A collection of data exfiltration scripts for Red Team assessments.
bsrinivasguptha/PowerSploit
PowerSploit - A PowerShell Post-Exploitation Framework
bsrinivasguptha/Print-My-Shell
Python script wrote to automate the process of generating various reverse shells.
bsrinivasguptha/PtestMethod
My knowledge database
bsrinivasguptha/ptf
The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.
bsrinivasguptha/QRGen
Simple script for generating Malformed QRCodes.
bsrinivasguptha/Red-Teaming-Toolkit
A collection of open source and commercial tools that aid in red team operations.
bsrinivasguptha/ReverseTCPShell
PowerShell ReverseTCP Shell - Framework
bsrinivasguptha/SILENTTRINITY
An asynchronous, collaborative post-exploitation agent powered by Python and .NET's DLR
bsrinivasguptha/static-files
A collection of static files maintained by the Sublime team, primarily used for phishing defense.
bsrinivasguptha/subfinder
Subfinder is a subdomain discovery tool that discovers valid subdomains for websites. Designed as a passive framework to be useful for bug bounties and safe for penetration testing.
bsrinivasguptha/win-exe