Pinned Repositories
apkinfector
Advanced Android AV Evasion Tool Written In Python 3 that can Embed/Bind meterpreter APK to any Legitimate APK
CursedChrome
Chrome-extension implant that turns victim Chrome browsers into fully-functional HTTP proxies, allowing you to browse sites as your victims.
esploit
WiFi Keystroke Injection Tool designed for an Atmega 32u4/ESP8266 Paired via Serial (Cactus WHID Firmware). Also features Serial, HTTP, and PASV FTP exfiltration methods and an integrated Credential Harvester Phishing tool called ESPortal.
GonnaCry
A Linux Ransomware
LOLBAS
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
monkey
Infection Monkey - An automated pentest tool
orbitaldump
A simple multi-threaded distributed SSH brute-forcing tool written in Python
redteam
Red Team Scripts by d0nkeys (ex SnadoTeam)
xencrypt
A PowerShell script anti-virus evasion tool
kaisaryousuf's Repositories
kaisaryousuf/blueborne-3
kaisaryousuf/boofuzz
A fork and successor of the Sulley Fuzzing Framework
kaisaryousuf/cave_miner
Search for code cave in all binaries
kaisaryousuf/dirent
C/C++ library for retrieving information on files and directories
kaisaryousuf/exim-rce-cve-2018-6789
This repository provides a learning environment to understand how an Exim RCE exploit for CVE-2018-6789 works.
kaisaryousuf/Infosec_Reference
An Information Security Reference That Doesn't Suck
kaisaryousuf/krackattacks-scripts
kaisaryousuf/LaZagne
Credentials recovery project
kaisaryousuf/lsassy
Remotely parse lsass dumps and extract credentials
kaisaryousuf/malicious-pdf
Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator
kaisaryousuf/MalwareSourceCode
Collection of malware source code for a variety of platforms in an array of different programming languages.
kaisaryousuf/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
kaisaryousuf/poc
Proof of Concepts
kaisaryousuf/PoC-2
Advisories, proof of concept files and exploits that have been made public by @pedrib.
kaisaryousuf/pocorgtfo
a mirror of the "International Journal of PoC||GTFO"
kaisaryousuf/pocsuite3
pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.
kaisaryousuf/PowerHub
A post exploitation tool based on a web application, focusing on bypassing endpoint protection and application whitelisting
kaisaryousuf/privilege-escalation-awesome-scripts-suite
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
kaisaryousuf/pull
⬇️ Keep your forks up-to-date via automated PRs
kaisaryousuf/r77-rootkit
Ring 3 Rootkit DLL
kaisaryousuf/retdec
RetDec is a retargetable machine-code decompiler based on LLVM.
kaisaryousuf/routersploit
Exploitation Framework for Embedded Devices
kaisaryousuf/ruler
A tool to abuse Exchange services
kaisaryousuf/SharpShooter
Payload Generation Framework
kaisaryousuf/singularity
A DNS rebinding attack framework.
kaisaryousuf/SysmonCommunityGuide
TrustedSec Sysinternals Sysmon Community Guide
kaisaryousuf/theZoo
A repository of LIVE malwares for your own joy and pleasure
kaisaryousuf/TrojanFactory
kaisaryousuf/Vulnerability-Research
kaisaryousuf/ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.