Pinned Repositories
apkinfector
Advanced Android AV Evasion Tool Written In Python 3 that can Embed/Bind meterpreter APK to any Legitimate APK
CursedChrome
Chrome-extension implant that turns victim Chrome browsers into fully-functional HTTP proxies, allowing you to browse sites as your victims.
esploit
WiFi Keystroke Injection Tool designed for an Atmega 32u4/ESP8266 Paired via Serial (Cactus WHID Firmware). Also features Serial, HTTP, and PASV FTP exfiltration methods and an integrated Credential Harvester Phishing tool called ESPortal.
GonnaCry
A Linux Ransomware
LOLBAS
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
monkey
Infection Monkey - An automated pentest tool
orbitaldump
A simple multi-threaded distributed SSH brute-forcing tool written in Python
redteam
Red Team Scripts by d0nkeys (ex SnadoTeam)
xencrypt
A PowerShell script anti-virus evasion tool
kaisaryousuf's Repositories
kaisaryousuf/apkinfector
Advanced Android AV Evasion Tool Written In Python 3 that can Embed/Bind meterpreter APK to any Legitimate APK
kaisaryousuf/AJPy
kaisaryousuf/AutoBlue-MS17-010
This is just an semi-automated fully working, no-bs, non-metasploit version of the public exploit code for MS17-010 AKA EternalBlue
kaisaryousuf/ConPresentations
Slide decks from my conference presentations
kaisaryousuf/CrackMapExec
A swiss army knife for pentesting networks
kaisaryousuf/CVE-2021-40445
CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit
kaisaryousuf/EasyHook
EasyHook - The reinvention of Windows API Hooking
kaisaryousuf/exim-rce-cve-2018-6789
This repository provides a learning environment to understand how an Exim RCE exploit for CVE-2018-6789 works.
kaisaryousuf/exploits-1
A handy collection of my public exploits, all in one place.
kaisaryousuf/K8tools
K8工具(内网渗透/提权工具/远程溢出/漏洞利用/Exploit/APT/0day/Shellcode/Payload/priviledge/OverFlow/WebShell/PenTest)
kaisaryousuf/keyjector
Keystroke injection tool collection for 2.4 GHz wireless input devices
kaisaryousuf/krf
A kernelspace randomized faulter
kaisaryousuf/merlin
Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.
kaisaryousuf/mimikatz
A little tool to play with Windows security
kaisaryousuf/Modlishka
Modlishka. Reverse Proxy.
kaisaryousuf/office-exploit-case-study
kaisaryousuf/P4wnP1_aloa
P4wnP1 A.L.O.A. by MaMe82 is a framework which turns a Rapsberry Pi Zero W into a flexible, low-cost platform for pentesting, red teaming and physical engagements ... or into "A Little Offensive Appliance".
kaisaryousuf/pe_to_shellcode
Converts PE into a shellcode
kaisaryousuf/PoC-2
Advisories, proof of concept files and exploits that have been made public by @pedrib.
kaisaryousuf/Process-Hollowing
Great explanation of Process Hollowing (a Technique often used in Malware)
kaisaryousuf/pyrdp
RDP man-in-the-middle and library for Python 3 with the ability to watch connections live or after the fact
kaisaryousuf/qualcomm_android_monitor_mode
Qualcomm QCACLD WiFi monitor mode for Android
kaisaryousuf/QuasarRAT
Remote Administration Tool for Windows
kaisaryousuf/shellsploit-framework-1
kaisaryousuf/SigFlip
SigFlip is a tool for patching authenticode signed PE files (exe, dll, sys ..etc) without invalidating or breaking the existing signature.
kaisaryousuf/SILENTTRINITY
An asynchronous, collaborative post-exploitation agent powered by Python and .NET's DLR
kaisaryousuf/srsLTE
Open source SDR LTE software suite from Software Radio Systems (SRS)
kaisaryousuf/WAES
Web Auto Enum & Scanner - Auto enums website(s) and dumps files as result
kaisaryousuf/Windows-RCE-exploits
The exploit samples database is a repository for **RCE** (remote code execution) exploits and Proof-of-Concepts for **WINDOWS**, the samples are uploaded for education purposes for red and blue teams.
kaisaryousuf/WinPwn
Automation for internal Windows Penetrationtest / AD-Security - Still much work to do