0nopnop

0nopnop

Geek Repo

Github PK Tool:Github PK Tool

0nopnop's repositories

Adalanche

Active Directory ACL Visualizer and Explorer - who's really Domain Admin? (Commerical versions available from NetSection)

Language:GoLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

adPEAS

Powershell tool to automate Active Directory enumeration.

Language:PowerShellStargazers:0Issues:0Issues:0

awesome-bugbounty-tools

A curated list of various bug bounty tools

License:CC0-1.0Stargazers:0Issues:0Issues:0

CloudSecNotes

Cloud security and auditing notes

Stargazers:0Issues:0Issues:0

CSSR

Repository of practice, guides, list, and scripts to help with cyber security.

License:NOASSERTIONStargazers:0Issues:0Issues:0

CVE-2023-21554-PoC

CVE-2023-21554 Windows MessageQueuing PoC,分析见 https://www.zoemurmure.top/posts/cve_2023_21554/

Stargazers:0Issues:0Issues:0

DidierStevensSuite

Please no pull requests for this repository. Thanks!

Stargazers:0Issues:0Issues:0

diva-android

DIVA Android - Damn Insecure and vulnerable App for Android

License:GPL-3.0Stargazers:0Issues:0Issues:0

drozer

The Leading Security Assessment Framework for Android.

License:NOASSERTIONStargazers:0Issues:0Issues:0

EDR-Preloader

An EDR bypass that prevents EDRs from hooking or loading DLLs into our process by hijacking the AppVerifier layer

Stargazers:0Issues:0Issues:0

EDRSandblast-GodFault

EDRSandblast-GodFault

Stargazers:0Issues:0Issues:0

hackTheBox

Hackthebox weekly boxes writeups.

License:GPL-3.0Stargazers:0Issues:0Issues:0

httprobe

Take a list of domains and probe for working HTTP and HTTPS servers

License:MITStargazers:0Issues:0Issues:0

IOXIDResolver

IOXIDResolver.py from AirBus Security

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

krew

📦 Find and install kubectl plugins

License:Apache-2.0Stargazers:0Issues:0Issues:0

kube-bench

Checks whether Kubernetes is deployed according to security best practices as defined in the CIS Kubernetes Benchmark

License:Apache-2.0Stargazers:0Issues:0Issues:0

KubiScan

A tool to scan Kubernetes cluster for risky permissions

License:GPL-3.0Stargazers:0Issues:0Issues:0

LaZagne

Credentials recovery project

License:LGPL-3.0Stargazers:0Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

License:GPL-3.0Stargazers:0Issues:0Issues:0

objection

📱 objection - runtime mobile exploration

License:GPL-3.0Stargazers:0Issues:0Issues:0

Penetration-Testing-Tools

A collection of more than 170+ tools, scripts, cheatsheets and other loots that I've developed over years for Red Teaming/Pentesting/IT Security audits purposes.

License:MITStargazers:0Issues:0Issues:0

PKINITtools

Tools for Kerberos PKINIT and relaying to AD CS

License:MITStargazers:0Issues:0Issues:0

PoshC2

A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

powercat

netshell features all in version 2 powershell

License:Apache-2.0Stargazers:0Issues:0Issues:0

PowerLessShell

Run PowerShell command without invoking powershell.exe

License:NOASSERTIONStargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

prowler

Prowler is an Open Source Security tool for AWS, Azure and GCP to perform Cloud Security best practices assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. Includes CIS, NIST 800, NIST CSF, CISA, FedRAMP, PCI-DSS, GDPR, HIPAA, FFIEC, SOC2, GXP, Well-Architected Security, ENS and more.

License:Apache-2.0Stargazers:0Issues:0Issues:0

rakkess

Review Access - kubectl plugin to show an access matrix for k8s server resources

License:Apache-2.0Stargazers:0Issues:0Issues:0

RedTeaming-Tactics-and-Techniques

Red Teaming Tactics and Techniques

Language:PowerShellStargazers:0Issues:0Issues:0

ruler

A tool to abuse Exchange services

License:NOASSERTIONStargazers:0Issues:0Issues:0