Giter Site home page Giter Site logo

WizardYoga's Projects

aadshell icon aadshell

Interactive shell, allowing Azure Active Directory Administrators to access user object sign-in data in a multi-tenant environment. NOTICE: This is not an official Microsoft repository. I am not affiliated with Microsoft.

batch_obfuscator icon batch_obfuscator

Batch obfuscator based on the obfuscation method used by the trick bot launcher as described in this article: https://blog.huntresslabs.com/tried-and-true-hacker-technique-dos-obfuscation-400b57cd7dd

bloodslidebox icon bloodslidebox

A repository to document my findings on all the malicious things :)

cruft-shell icon cruft-shell

A very basic malware targeting Windows, written in C.

cve_2012-2982 icon cve_2012-2982

This script was written for the 'Intro PoC Scripting' room on TryHackMe.com

cyber-kill-chain icon cyber-kill-chain

An overview of the Lockheed Martin Cyber Kill Chain, a framework that models the stages that an attacker may go through to achieve a successful cyber attack.

processinjectsyscall icon processinjectsyscall

A demonstration of remote process injection using direct & indirect syscalls with syswhispers

pyramid-of-pain icon pyramid-of-pain

An overview of the Pyramid of Pain, a pyramid model that represents a scaling level of impact to threat actor operations when an indicator is successfully responded to at its assigned level.

qwire icon qwire

A Remote Access Kit for Windows

remotefunctionstomper icon remotefunctionstomper

A program demonstrating the 'Function Stomping' shellcode execution method for Windows based systems.

slipcrypt icon slipcrypt

Python based crypter. For use on python files only. Will not work with any other language. Execute encrypted/obfuscated python scripts

thm-road icon thm-road

A write up on the room "Road" from TryHackMe.com

thm_bolt_write_up icon thm_bolt_write_up

A write up on the Bolt room from TryHackMe.com & re-writing of r3m0t3nu11's PoC exploit script

wormicide icon wormicide

An automated XWorm CnC Denial of Service tool

xdump icon xdump

Configuration extraction tool for XWorm RAT Client. Tested on XWorm 3.1.

xorntrunner icon xorntrunner

A shellcode runner using the XOR cipher and NT API calls for evasion and execution tactics.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.