carnal0wnage
twitter: @carnal0wnage talks: http://www.slideshare.net/chrisgates blog: http://carnal0wnage.attackresearch.com/
Pinned Repositories
ApplicationWhitelistBypassTechniques
A Catalog of Application Whitelisting Bypass Techniques
carnal0wnage-code
Random Code
malicious_file_maker
malicious file maker/sender to create and send malicious attachments to test your email filter/alerting
Metasploit-Code
Metasploit modules that didn't make it into trunk for some reason or the other
pentesty_scripts
scripts for pentesting
PoshRat
PowerShell Reverse HTTPs Shell
python_lnk_maker
Make Windows LNK file with python (pylnk)
weirdAAL
WeirdAAL (AWS Attack Library)
carnal0wnage's Repositories
carnal0wnage/weirdAAL
WeirdAAL (AWS Attack Library)
carnal0wnage/pentesty_scripts
scripts for pentesting
carnal0wnage/fake_commited_secrets
A repo of fake committed secrets to test tools that find committed secrets ([dont submit for BB :-) ]
carnal0wnage/Python-Backdoor
This program is an opensource, hidden and undetectable backdoor/reverse shell/RAT for Windows made in Python 3 which contains many features such as multi-client support and cross-platform server.
carnal0wnage/EvilOSX
A pure python, post-exploitation, RAT (Remote Administration Tool) for macOS / OSX.
carnal0wnage/endgame
An AWS Pentesting tool that lets you use one-liner commands to backdoor an AWS account's resources with a rogue AWS account - or share the resources with the entire internet 😈
carnal0wnage/keyhacks
Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.
carnal0wnage/docker-cheat-sheet
Docker Cheat Sheet
carnal0wnage/PowerShellScripts
Collection of PowerShell scripts
carnal0wnage/Dockerfiles
This repository contains all base Dockerfiles for Docker that I use, and are available at Docker registry.
carnal0wnage/psgetsystem
getsystem via parent process using ps1 & embeded c#
carnal0wnage/shellen
Interactive shellcoding environment to easily craft shellcodes
carnal0wnage/sysmon-config
Advanced Sysmon configuration, Installer & Auto Updater with high-quality event tracing
carnal0wnage/vulhub
Pre-Built Vulnerable Environments Based on Docker-Compose
carnal0wnage/cve-2019-1003000-jenkins-rce-poc
Jenkins RCE Proof-of-Concept: SECURITY-1266 / CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)
carnal0wnage/jenkins-decrypt
Credentials dumper for Jenkins
carnal0wnage/merlin
Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.
carnal0wnage/metta-1
An information security preparedness tool to do adversarial simulation.
carnal0wnage/Micro8_pentesting_notes
carnal0wnage/securitytitles.com
Standardizing Security Titles
carnal0wnage/webintel
Attempt to identify common CMS and web applications with a single request.
carnal0wnage/XXEinjector
Tool for automatic exploitation of XXE vulnerability using direct and different out of band methods.
carnal0wnage/CVE-2017-10617
Contrail: hard coded credentials (CVE-2017-10616) and XML External Entity (XXE) vulnerability (CVE-2017-10617)
carnal0wnage/JavaDeserH2HC
Sample codes written for the Hackers to Hackers Conference magazine 2017 (H2HC).
carnal0wnage/lyncsmash
locate and attack Lync/Skype for Business
carnal0wnage/xdebug-shell
xdebug reverse shell
carnal0wnage/CVE-2019-11581
Atlassian JIRA Template injection vulnerability RCE
carnal0wnage/cve-2022-26134
Just simple PoC for the Atlassian Jira exploit. Provides code execution for unauthorised user on a server.
carnal0wnage/JIRAya
JIRA"YA is a vulnerability analyzer for JIRA instances. It runs active scans to identify vulnerabilities by interacting with the host and conducting tests. [CG] Forked from original author and fixed some bugs
carnal0wnage/Sn1per
Attack Surface Management Platform