Pinned Repositories
BlackHatPython
Cheatsheets
Penetration Testing/Security Cheatsheets
Cloakify
Cloakify Toolset - Data Exfiltration In Plain Sight; Evade DLP/MLS Devices; Social Engineering of Analysts; Evade AV Detection
GrayHatPython
python-msgrpc
python metasploit msgrpc adapter
python_web_pentest
wifi_monitor
dave5623's Repositories
dave5623/Cloakify
Cloakify Toolset - Data Exfiltration In Plain Sight; Evade DLP/MLS Devices; Social Engineering of Analysts; Evade AV Detection
dave5623/AllTheThings
Includes 5 Known Application Whitelisting/ Application Control Bypass Techniques in One File.
dave5623/AWAE-PREP
This repository will serve as the "master" repo containing all trainings and tutorials done in preperation for OSWE in conjunction with the AWAE course. This repo will likely contain custom code by me and various courses.
dave5623/commix
Automated All-in-One OS Command Injection and Exploitation Tool
dave5623/covertutils
A framework for Remote Code Execution Agent programming.
dave5623/CVE-2017-8759
CVE-2017-8759 - A vulnerability in the SOAP WDSL parser.
dave5623/defcon-25-workshop
Windows Post-Exploitation / Malware Forward Engineering DEF CON 25 Workshop
dave5623/DEFCON25_PS_Workshop
Materials of Workshop presented at DEFCON 25
dave5623/docker
dave5623/DoubleAgent
Zero-Day Code Injection and Persistence Technique
dave5623/Effective-Python-Penetration-Testing
Effective Python Penetration Testing by Packt Publishing
dave5623/EyeWitness
EyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.
dave5623/Inception
Provides In-memory compilation and reflective loading of C# apps for AV evasion.
dave5623/itsdangerous
Various helpers to pass trusted data to untrusted environments
dave5623/libfuzzer-workshop
Repository for materials of "Modern fuzzing of C/C++ Projects" workshop.
dave5623/LOLBAS
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
dave5623/Malleable-C2-Randomizer
A script to randomize Cobalt Strike Malleable C2 profiles and reduce the chances of flagging signature-based detection controls
dave5623/ntoskrnl
The Windows Research Kernel (WRK)
dave5623/OSCE
Scripts I developed to help complete the OSCE certification.
dave5623/PoshC2
Powershell C2 Server and Implants
dave5623/Postfix-Server-Setup
dave5623/PowerShell-Suite
dave5623/PowerShellScripts
Collection of PowerShell scripts
dave5623/praetorian-mlb
dave5623/ProcessHider
Post-exploitation tool for hiding processes from monitoring applications
dave5623/PSSE
PowerShell Scripting Expert repository, contains template code for security and administrative scripting, largely derived through taking taking the SecurityTube PowerShell for Pentesters course
dave5623/rootkit
Linux rootkit for Ubuntu 16.04 and 10.04 (Linux Kernels 4.4.0 and 2.6.32), both i386 and amd64
dave5623/scripts
Scripts I use during pentest engagements.
dave5623/windows-operating-system-archaeology
windows-operating-system-archaeology @Enigma0x3 @subTee
dave5623/wrk-v1.2
Windows Research Kernel