(Translated by https://www.hiragana.jp/)
sevagas (Sio) / Starred · GitHub
Skip to content
View sevagas's full-sized avatar
Block or Report

Block or report sevagas

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

AV/EDR evasion via direct system calls.

Assembly 8 Updated Oct 12, 2021

Non organized Cpp code files I used for my research on Windows

C++ 14 3 Updated Aug 9, 2020

Converts PE into a shellcode

C++ 2,306 423 Updated Aug 15, 2023

Interactive CTF Exploration Tool

C 1,635 270 Updated Sep 17, 2021

Python package for wrapping applications inside a tailored interactive shell

Python 577 65 Updated Mar 4, 2024

NetRipper - Smart traffic sniffing for penetration testers

PowerShell 1,343 317 Updated Jun 17, 2022

🐟 PoC of a VBA macro spawning a process with a spoofed parent and command line.

VBA 370 85 Updated Apr 28, 2020

Windows Exploit Suggester - Next Generation

Python 4,093 549 Updated Aug 11, 2024

🤔 A REST backend built with plain VBA Microsoft Excel macros. Yes. Macros.

Visual Basic 434 70 Updated Oct 5, 2019

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

XSLT 6,827 962 Updated Aug 16, 2024

Powershell script for enumerating vulnerable DCOM Applications

PowerShell 250 46 Updated Nov 30, 2018

Enumerate missing KBs and suggest exploits for useful Privilege Escalation vulnerabilities

C# 1,518 260 Updated Nov 28, 2020

Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

C# 3,642 672 Updated Jul 8, 2024

HTTPLeaks - All possible ways, a website can leak HTTP requests

HTML 1,953 201 Updated Jul 21, 2024

Find, verify, and analyze leaked credentials

Go 15,171 1,605 Updated Aug 16, 2024

Steal Net-NTLM Hash using Bad-PDF

Python 1,052 215 Updated Aug 19, 2020

Learn from Casey Smith@subTee

XSLT 27 17 Updated Apr 17, 2021

Portia aims to automate a number of techniques commonly performed on internal network penetration tests after a low privileged account has been compromised. Portia performs privilege escalation as …

PowerShell 165 60 Updated Oct 11, 2017

The TrustedSec Attack Platform is a reliable method for droppers on an infrastructure in order to ensure established connections to an organization.

Python 375 115 Updated Nov 17, 2022

A tool to elevate privilege with Windows Tokens

C# 1,013 200 Updated Oct 6, 2023

Internal Monologue Attack: Retrieving NTLM Hashes without Touching LSASS

C# 1,372 242 Updated Oct 11, 2018

Version 2 is live! Wordlists sorted by probability originally created for password generation and testing - make sure your passwords aren't popular!

8,580 1,611 Updated Oct 4, 2023

Example DLL to load from Windows NetShell

C++ 173 35 Updated Sep 26, 2016
Python 505 150 Updated Aug 11, 2023

Data exfiltration using reflective DNS resolution covert channel

JavaScript 51 12 Updated Jan 10, 2018

Scripts for interacting with MSRC portal data

HTML 76 16 Updated Sep 12, 2018

Uses Empire's (https://github.com/BC-SECURITY/Empire) RESTful API to automate gaining Domain and/or Enterprise Admin rights in Active Directory environments using some of the most common offensive …

Python 1,573 329 Updated Jan 23, 2024

My musings with PowerShell

PowerShell 2,586 763 Updated Nov 19, 2021

A little tool to play with Windows security

C 19,158 3,654 Updated Jul 5, 2024
Next