Pinned Repositories
123.sct
2017-11882_Generator
CVE-2017-11882 File Generator PoC
Abusing-Outlook
This repository contains some details about abusing outlook.
Athena
This malware PoC load an encryptor scripts on all found folders and start all encryptors at once. After that, Athena core adds a code in the index file of application and check if the file is always encrypted.
BlackNET
Free advanced and modern Windows botnet with a nice and secure PHP panel developed using VB.NET.
browser-backdoor
BrowserBackdoor is an Electron Application with a JavaScript WebSocket Backdoor and a Ruby Command-Line Listener
exploits
Miscellaneous exploit code
KakoBotnet
Botnet should be fully functioning now. All commands work including the attacks in Client.py. If you can think of anything I can add please email me the suggestion.
venom
venom (metasploit) shellcode generator/compiler/listener
XSStrike
XSStrike is a program which can crawl, fuzz and bruteforce parameters for XSS. It can also detect and bypass WAFs.
suriya73's Repositories
suriya73/awesome-threat-detection
A curated list of awesome threat detection and hunting resources
suriya73/CVE-2020-0796
CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost
suriya73/OSCE-Exploit
suriya73/OSCP-Exam-Report-Template-Markdown
:orange_book: OSCP Exam Report Template in Markdown
suriya73/Quasar-14.0
suriya73/SMBGhost_AutomateExploitation
SMBGhost (CVE-2020-0796) Automate Exploitation and Detection
suriya73/Amsi-Bypass-Powershell
This repo contains some Amsi Bypass methods i found on different Blog Posts.
suriya73/APT06202001
Applied Purple Teaming - (ITOCI4hr) - Infrastructure, Threat Optics, and Continuous Improvement - June 6, 2020
suriya73/APT_Digital_Weapon
Indicators of compromise (IOCs) collected from public resources and categorized by Qi-AnXin.
suriya73/ATT-CK-Tactic-Parser
Input a custom ATT&CK Navigator Layer; Outputs a list of Techniques grouped by Tactic.
suriya73/Awesome-CobaltStrike
cobaltstrike的相关资源汇总/A collection of cobaltstrike resources to make you better!
suriya73/breaking-and-pwning-apps-and-servers-aws-azure-training
Course content, lab setup instructions and documentation of our very popular Breaking and Pwning Apps and Servers on AWS and Azure hands on training!
suriya73/CORS-EXPLOIT
suriya73/CTP-OSCE
Web Exploitation, Backdooring PE, Bypassing AV, Exploit Development, Network Attacks
suriya73/DeepFaceLab
DeepFaceLab is the leading software for creating deepfakes.
suriya73/Elemental
Elemental - An ATT&CK Threat Library
suriya73/eviloffice
Inject Macro and DDE code into Excel and Word documents (reverse shell)
suriya73/INFINITY-HACKS
A cloud based remote android managment suite, powered by NodeJS
suriya73/KingOfBugBountyTips
suriya73/Mind-Maps
Mind-Maps of Several Things
suriya73/opencti
Open Cyber Threat Intelligence Platform
suriya73/overlord
Overlord - Red Teaming Infrastructure Automation
suriya73/ParamSpider
Mining parameters from dark corners of Web Archives
suriya73/Phishing-API
Comprehensive Web Based Phishing Suite of Tools for Rapid Deployment and Real-Time Alerting!
suriya73/SharpC2
.NET C2 Framework Proof of Concept
suriya73/SMBGhost_RCE_PoC
suriya73/taowu-cobalt-strike
suriya73/vba-obfuscator
2018 School project - PoC of malware code obfuscation in Word macros
suriya73/VBA-Stendhal
Inject Encrypted Commands Into EMF Shapes for C2 In VBA / Office Malware
suriya73/xeca
PowerShell payload generator