0x09AL

0x09AL

Geek Repo

Company:IBM X-Force - Adversary Simulation

Home Page:https://blog.pwn.al

Twitter:@0x09AL

Github PK Tool:Github PK Tool

0x09AL's repositories

DropboxC2C

DropboxC2C is a post-exploitation agent which uses Dropbox Infrastructure for command and control operations.

Language:PythonLicense:MITStargazers:145Issues:15Issues:1

go-deliver

Go-deliver is a payload delivery tool coded in Go.

Language:GoLicense:Apache-2.0Stargazers:117Issues:9Issues:0

my-exploits

My public exploit collection.

Language:PythonStargazers:32Issues:7Issues:0

Infosec_Reference

An Information Security Reference That Doesn't Suck

Language:PythonLicense:MITStargazers:9Issues:2Issues:0

AD-Attack-Defense

Active Directory Security For Red & Blue Team

Pentest-and-Development-Tips

A collection of pentest and development tips

ad-ldap-enum

An LDAP based Active Directory user and group enumeration tool

Language:PythonLicense:MITStargazers:2Issues:2Issues:0

Awesome-Fuzzing

A curated list of fuzzing resources ( Books, courses - free and paid, videos, tools, tutorials and vulnerable applications to practice on ) for learning Fuzzing and initial phases of Exploit Development like root cause analysis.

License:CC0-1.0Stargazers:1Issues:2Issues:0

ccat

Cisco Config Analysis Tool

Language:PythonLicense:GPL-3.0Stargazers:1Issues:2Issues:0

CVE-2018-8581

CVE-2018-8581 | Microsoft Exchange Server Elevation of Privilege Vulnerability

Language:PythonStargazers:1Issues:2Issues:0

gef

GEF - GDB Enhanced Features for exploit devs & reversers

Language:PythonLicense:MITStargazers:1Issues:2Issues:0

go-agent

New Relic Go Agent

Language:GoLicense:NOASSERTIONStargazers:1Issues:2Issues:0

jdbc-backdoor

A fake JDBC driver that allows OS command execution.

Language:JavaLicense:MITStargazers:1Issues:2Issues:0

Luyten

An Open Source Java Decompiler Gui for Procyon

Language:JavaLicense:NOASSERTIONStargazers:1Issues:2Issues:0

NodeJsScan

NodeJsScan is a static security code scanner for Node.js applications.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:2Issues:0

3dpwn

VirtualBox 3D exploits & PoCs

Language:PythonStargazers:0Issues:2Issues:0

CVE-2018-0952-SystemCollector

PoC for Privilege Escalation in Windows 10 Diagnostics Hub Standard Collector Service

Language:C#License:MITStargazers:0Issues:0Issues:0

Exploits-1

Learning of exploitation on pwn websites challenges. Getting shell for fun!

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

h-encore

Fully chained kernel exploit for the PS Vita

Language:CLicense:MITStargazers:0Issues:2Issues:0

IMSI-catcher

This program show you IMSI numbers of cellphones around you.

Language:PythonLicense:CC0-1.0Stargazers:0Issues:3Issues:0

IRM

Incident Response Methodologies

License:NOASSERTIONStargazers:0Issues:2Issues:0

mosaico

Mosaico - Responsive Email Template Editor

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:2Issues:0

PentestHardware

Kinda useful notes collated together publicly

Stargazers:0Issues:2Issues:0

randomrepo

Repo for random stuff

Stargazers:0Issues:2Issues:0

SharpUp

SharpUp is a C# port of various PowerUp functionality.

Language:C#License:NOASSERTIONStargazers:0Issues:2Issues:0

St2-057

St2-057 Poc Example

Language:ShellStargazers:0Issues:2Issues:0

uxss-db

🔪Browser logic-based vulnerabilities DB :skull_and_crossbones:

Language:HTMLLicense:MITStargazers:0Issues:2Issues:0

vulscan

Advanced vulnerability scanning with Nmap NSE

Language:LuaLicense:NOASSERTIONStargazers:0Issues:2Issues:0

win

A Windows API wrapper package for the Go Programming Language

Language:GoLicense:NOASSERTIONStargazers:0Issues:2Issues:0