Giter Club home page Giter Club logo

Jeff Chan's Projects

offensivepipeline icon offensivepipeline

OffensivePipeline allows to download, compile (without Visual Studio) and obfuscate C# tools for Red Team exercises.

osep-code-snippets icon osep-code-snippets

A repository with my notable code snippets for Offensive Security's PEN-300 (OSEP) course.

osint-framework icon osint-framework

OSINT Framework : A python based Open Source Intelligence CLI framework similar to Metasploit.

owasp-mstg icon owasp-mstg

The Mobile Security Testing Guide (MSTG) is a comprehensive manual for mobile app security development, testing and reverse engineering.

parameter-reflect-finder icon parameter-reflect-finder

Parameter-Reflect-Finder is a python based tool that helps you find reflected parameters which can have potential XSS or Open redirection vulnerabilities.

patchlessinlineexecute-assembly icon patchlessinlineexecute-assembly

Porting of BOF InlineExecute-Assembly to load .NET assembly in process but with patchless AMSI and ETW bypass using hardware breakpoint.

payload-download-cradles icon payload-download-cradles

This are different types of download cradles which should be an inspiration to play and create new download cradles to bypass AV/EPP/EDR in context of download cradle detections.

peass-ng icon peass-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

penetration_testing_poc icon penetration_testing_poc

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

poc icon poc

2023HW漏洞整理,收集整理漏洞EXp/POC,大部分漏洞来源网络,目前收集整理了100多个poc/exp

poc-cve-2022-26809 icon poc-cve-2022-26809

PoC for CVE-2022-26809, analisys and considerations are shown in the github.io.

poolparty icon poolparty

A set of fully-undetectable process injection techniques abusing Windows Thread Pools

poolpartybof icon poolpartybof

A beacon object file implementation of PoolParty Process Injection Technique.

popcalc icon popcalc

DLL to open up calc.exe to demonstrate that you injected DLLs

powerob icon powerob

An on-the-fly Powershell script obfuscator meant for red team engagements. Built out of necessity.

powershdll icon powershdll

Run PowerShell with rundll32. Bypass software restrictions.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.