Pinned Repositories
1.6-C2
Using the Counter Strike 1.6 RCON protocol as a C2 Channel.
Banshee
Experimental Windows x64 Kernel Rootkit with anti-rootkit evasion features.
BouncyGate
Indirect Syscalls: HellsGate in Nim, but making sure that all syscalls go through NTDLL (as in RecycledGate).
GpuDecryptShellcode
XOR decrypting shellcode using the GPU with OpenCL.
Invoke-Pre2kSpray
Enumerate domain machine accounts and perform pre2k password spraying.
MalwareAdventurez
My adventures in learning about different userland malware techniques, such as syscalls, injection, unhooking or sandbox evasion.
Red-Team-Advent-of-Code
Red Teaming / Pentesting challenges for my Advent-Of-Code 2021.
SharpStartWebclient
Programmatically start WebClient from an unprivileged session to enable that juicy privesc.
unKover
PoC Anti-Rootkit/Anti-Cheat Driver.
Packer_Development
Slides & Code snippets for a workshop held @ x33fcon 2024
eversinc33's Repositories
eversinc33/Banshee
Experimental Windows x64 Kernel Rootkit with anti-rootkit evasion features.
eversinc33/BouncyGate
Indirect Syscalls: HellsGate in Nim, but making sure that all syscalls go through NTDLL (as in RecycledGate).
eversinc33/unKover
PoC Anti-Rootkit/Anti-Cheat Driver.
eversinc33/PSXecute
32bit MIPS I VM to execute payloads without allocating executable memory. Based on a PlayStation 1 (PSX) Emulator.
eversinc33/GpuDecryptShellcode
XOR decrypting shellcode using the GPU with OpenCL.
eversinc33/MalwareAdventurez
My adventures in learning about different userland malware techniques, such as syscalls, injection, unhooking or sandbox evasion.
eversinc33/SharpStartWebclient
Programmatically start WebClient from an unprivileged session to enable that juicy privesc.
eversinc33/Invoke-Pre2kSpray
Enumerate domain machine accounts and perform pre2k password spraying.
eversinc33/1.6-C2
Using the Counter Strike 1.6 RCON protocol as a C2 Channel.
eversinc33/CredGuess
Generate password spraying lists based on the pwdLastSet-attribute of users.
eversinc33/RDPassSpray
Python3 tool to perform password spraying using RDP
eversinc33/deepsea
Deepsearch leak database client, as an alternative for pwndb
eversinc33/Talks
Repository for slide decks of public talks I've given.
eversinc33/UnXorStringsNet
Deobfuscation of XorStringsNet
eversinc33/urlExtract
Recursively extract urls from a web page for reconnaissance.
eversinc33/Web-Windows-Login-Phishing
Web based fake Windows Login Screen Phishing.
eversinc33/UwuRatel
Pink BRC4 skin/theme.
eversinc33/YA-PSX-EMU
Playstation (PSX) Emulator (WIP).
eversinc33/ghidra-WDF-gdt
Ghidra .gdt files for parts of the Kernel Mode Driver Framework (KMDF) part of WDF
eversinc33/RE-Scripts
Scripts used for malware analysis / reversing.
eversinc33/eversinc33.github.io
eversinc33/monero
Monero: the secure, private, untraceable cryptocurrency
eversinc33/SharpTokenFinder
C# implementation of TokenFinder. Steal M365 access tokens from Office Desktop apps
eversinc33/buckett
ignore
eversinc33/eversinc33
eversinc33/ItWasAllADream
A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE
eversinc33/nuclei-templates
Community curated list of templates for the nuclei engine to find security vulnerabilities.
eversinc33/PrivescCheck
Privilege Escalation Enumeration Script for Windows
eversinc33/SharpHound
C# Data Collector for BloodHound
eversinc33/SharpHoundCommon
Common library used by SharpHound.