- Davis, CA
- https://ryankozak.com
Highlights
- Pro
Stars
Android OBD diagnostics with any ELM327 adapter
A static code analysis for WordPress (and PHP)
An extension for checking if .git is exposed in visited websites
This tool extracts and displays data from the Recall feature in Windows 11, providing an easy way to access information about your PC's activity snapshots.
Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters
A repository of Windows Shellcode runners and supporting utilities. The applications load and execute Shellcode using various API calls or techniques.
A wrapper around a pre-compiled version of the Mimikatz executable for the purpose of anti-virus evasion.
Tool to bypass LSA Protection (aka Protected Process Light)
A Stealthy Lsass Dumper - can abuse ProcExp152.sys driver to dump PPL Lsass, no dbghelp.lib calls.
Generates Malicious Macro and Execute Powershell or Shellcode via MSBuild Application Whitelisting Bypass.
POC to replicate the full 'Follina' Office RCE vulnerability for testing purposes
A hashcat-based distributed password cracking system
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
SourcePoint is a C2 profile generator for Cobalt Strike command and control servers designed to ensure evasion.
Find, verify, and analyze leaked credentials
Privilege escalation with polkit - CVE-2021-3560
C# Data Collector for the BloodHound Project, Version 3
OfensivePipeline allows you to download and build C# tools, applying certain modifications in order to improve their evasion for Red Team exercises.
mkaring / ConfuserEx
Forked from yck1509/ConfuserExAn open-source, free protector for .NET applications
ScareCrow - Payload creation framework designed around EDR bypass.
Malicious PDF files recently considered one of the most dangerous threats to the system security. The flexible code-bearing vector of the PDF format enables to attacker to carry out malicious code …
PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)