Julian Horoszkiewicz (@ewilded)

Top repositories

1

shelling

SHELLING - a comprehensive OS command injection payload generator
Java
432
star
2

psychoPATH

psychoPATH - an advanced path traversal tool. Features: evasive techniques, dynamic web root list generation, output encoding, site map-searching payload generator, LFI mode, nix & windows support, single byte generator, payload export.
Java
266
star
3

PPID_spoof

An example of how to spawn a process with a spoofed parent PID (Visual C++)
C++
26
star
4

icmpsh-s-linux

GNU/Linux version of the https://github.com/inquisb/icmpsh slave
C
21
star
5

SCARY

PHP Source Code Analyzer written in Perl (taint checking)
Perl
18
star
6

localdataHog

String-based secret-searching tool (high entropy and regexes) based on truffleHog
Python
14
star
7

Intrusive

Intrusive is a realtime log analysis tool designed to perform IDS and anomalies detection functions
Perl
9
star
8

parambrute

A little Burp Scanner extension (python) detecting page's parameters (fast binary search).
Python
8
star
9

xssValidatorTestCases

A set of test case scripts for xssValidator Burp Extension
PHP
7
star
10

api-ms-win-code-debug-l1-1-0

A sample DLL appending a text file with the list of high integrity/SYSTEM process that loaded it (for issue testing).
C
6
star
11

dictator

Custom dictionary generation framework intended for enumertion of URL-s (directories, variables). With a bit of adjustment it would also be a good fit for passwords as well. This is currently NOT a Burp extension.
Python
6
star
12

DFIR

Wykłady stworzone z myślą o studentach Politechniki Opolskiej (Wykrywanie i reagowanie na incydenty bezpieczeństwa).
5
star
13

magic_params

A simple helper for generating sets of potential hidden variables used in broken authentication/authorisation and latent verbosity/debug modes in a Burp Intruder-friendly fashion.
PHP
5
star
14

Windows_persistence

A collection of persistence methods for Windows
5
star
15

poison_exifdata

Simple helper for string exiftags poisoning (either with custom payload or with a holder to use with e.g. Burp Intruder -> Scanner integration).
Shell
4
star
16

registry_hidden_key

A CPP demo POC based on https://github.com/ewhitehats/InvisiblePersistence/blob/master/InvisibleRegValues_Whitepaper.pdf
C++
4
star
17

Pattern_Discovery

Very simple and powerful pattern (PCRE) discovery tool for fast and effective log analysis, useful in debugging, SIEM development etc.
Perl
4
star
18

KeyWordSpottingTest

Universal auto tests set for sphinx4 KeyWordSpotting
Java
3
star
19

CVE-2023-38041-POC

Ivanti Pulse Secure Client Connect Local Privilege Escalation CVE-2023-38041 Proof of Concept
C++
2
star
20

content_discovery

I am just posting my thoughts on the Content Discovery process
2
star
21

memplunge

# Information disclosure searcher/debugger written by ewilded # This script conducts search over the whole memory allocated by all existing processes (and optionally opened file descriptors), looking for particular string. # The initial application of this script was to facilitate the process of discovering various dependancies and potential information disclosure vulnerabilities. The idea is to put the string which's flow we are interested in into the input of relevant application/service and then look for it in the memory.
Shell
2
star
22

vulndev_scripts

Garbage scripts helping with some vulndev tasks
Shell
1
star
23

Mobile

Wykłady stworzone z myślą o studentach Politechniki Opolskiej
1
star
24

CVE-2023-37250-POC

PoC
PowerShell
1
star
25

timebased_token_pattern_discovery

A simple script intended for discovery of current timestamp based security token patterns
PHP
1
star
26

fucking_with_filenames

C++
1
star
27

LFI_sploit

Universl LFI exploit template
PHP
1
star
28

CVE-2024-25376-POC

CVE-2024-25376 - Local Privilege Escalation in TUSBAudio
C++
1
star