Pinned Repositories
apkinfector
Advanced Android AV Evasion Tool Written In Python 3 that can Embed/Bind meterpreter APK to any Legitimate APK
CursedChrome
Chrome-extension implant that turns victim Chrome browsers into fully-functional HTTP proxies, allowing you to browse sites as your victims.
esploit
WiFi Keystroke Injection Tool designed for an Atmega 32u4/ESP8266 Paired via Serial (Cactus WHID Firmware). Also features Serial, HTTP, and PASV FTP exfiltration methods and an integrated Credential Harvester Phishing tool called ESPortal.
GonnaCry
A Linux Ransomware
LOLBAS
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
monkey
Infection Monkey - An automated pentest tool
orbitaldump
A simple multi-threaded distributed SSH brute-forcing tool written in Python
redteam
Red Team Scripts by d0nkeys (ex SnadoTeam)
xencrypt
A PowerShell script anti-virus evasion tool
kaisaryousuf's Repositories
kaisaryousuf/LOLBAS
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
kaisaryousuf/monkey
Infection Monkey - An automated pentest tool
kaisaryousuf/AD-Attack-Defense
Active Directory Security For Red & Blue Team
kaisaryousuf/awesome-csirt
Awesome CSIRT is an curated list of links and resources in security and CSIRT daily activities.
kaisaryousuf/BeRoot
Privilege Escalation Project - Windows / Linux / Mac
kaisaryousuf/BypassAntiVirus
远控免杀系列文章及配套工具,搜集汇总了互联网上的几十种免杀工具和免杀方法,并对免杀效果进行了一一测试,为远控的免杀和杀软对抗免杀提供参考。
kaisaryousuf/caldera
Scalable Automated Adversary Emulation Platform
kaisaryousuf/Citadel-Station-13
Active build for Citadel Station
kaisaryousuf/commix
Automated All-in-One OS command injection and exploitation tool.
kaisaryousuf/cpplinks
A categorized list of C++ resources.
kaisaryousuf/edb-debugger
edb is a cross platform AArch32/x86/x86-64 debugger.
kaisaryousuf/EvilTwinFramework
A framework for pentesters that facilitates evil twin attacks as well as exploiting other wifi vulnerabilities
kaisaryousuf/GoBooks
List of Golang books
kaisaryousuf/godot
Godot Engine – Multi-platform 2D and 3D game engine
kaisaryousuf/goHackTools
Hacker tools on Go (Golang)
kaisaryousuf/GTFOBins.github.io
Curated list of Unix binaries that can be exploited to bypass system security restrictions
kaisaryousuf/impacket
Impacket is a collection of Python classes for working with network protocols.
kaisaryousuf/Inveigh
Windows PowerShell ADIDNS/LLMNR/mDNS/NBNS spoofer/man-in-the-middle tool
kaisaryousuf/MalwareSourceCode
Collection of malware source code for a variety of platforms in an array of different programming languages.
kaisaryousuf/Penetration_Testing_POC
渗透测试有关的POC、EXP、脚本、提权、小工具等,欢迎补充、完善---About penetration-testing python-script poc html-poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql
kaisaryousuf/PetitPotam
kaisaryousuf/pingcastle
PingCastle - Get Active Directory Security at 80% in 20% of the time
kaisaryousuf/PoC-in-GitHub
📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.
kaisaryousuf/PoshC2_Python
Python Server for PoshC2
kaisaryousuf/PSBits
Simple (relatively) things allowing you to dig a bit deeper than usual.
kaisaryousuf/reactos
A free Windows-compatible Operating System
kaisaryousuf/Responder
Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.
kaisaryousuf/RsaCtfTool
RSA attack tool (mainly for ctf) - retreive private key from weak public key and/or uncipher data
kaisaryousuf/UACME
Defeating Windows User Account Control
kaisaryousuf/windows-internals
My notes while studying Windows internals