0xsyr0

0xsyr0

Geek Repo

Company:European Cloud Provider

Location:Error: Unable to resolve

Twitter:@syr0_

Github PK Tool:Github PK Tool

0xsyr0's repositories

OSCP

OSCP Cheat Sheet

Language:PythonLicense:GPL-3.0Stargazers:2486Issues:56Issues:2

Awesome-Cybersecurity-Handbooks

A huge chunk of my personal notes since I started playing CTFs and working as a Red Teamer.

License:GPL-3.0Stargazers:2100Issues:31Issues:0

Red-Team-Playbooks

This repository contains cutting-edge open-source security notes and tools that will help you during your Red Team assessments.

Language:PowerShellLicense:GPL-3.0Stargazers:153Issues:2Issues:0

CTF-Notes

From Zero To Hero

Language:ShellStargazers:17Issues:1Issues:0

Cybersecurity-Glossary

A summary of the most abbreviations I encountered so far

License:GPL-3.0Stargazers:13Issues:2Issues:0

Red-Team-Field-Guide

Field guide to gather low-hanging fruits

License:GPL-3.0Stargazers:13Issues:2Issues:0

Log4Shell

This repository contains all gathered resources we used during our Incident Reponse on CVE-2021-44228 and CVE-2021-45046 aka Log4Shell.

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

Language:CLicense:MITStargazers:5Issues:1Issues:0

Obsidian-Snippets

Obsidian snippets for generating engagements reports

sliver

Adversary Emulation Framework

Language:GoLicense:GPL-3.0Stargazers:3Issues:1Issues:0

0xsyr0.github.io

A minimal, responsive, and powerful Jekyll theme for presenting professional writing.

Language:HTMLLicense:MITStargazers:2Issues:1Issues:0

OffensiveNim

My experiments in weaponizing Nim (https://nim-lang.org/)

Language:NimLicense:BSD-2-ClauseStargazers:2Issues:1Issues:0
Stargazers:2Issues:0Issues:0

Empire

Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.

Language:PowerShellLicense:BSD-3-ClauseStargazers:1Issues:0Issues:0
Language:GoLicense:GPL-3.0Stargazers:1Issues:0Issues:0

OffensivePipeline

OffensivePipeline allows to download, compile (without Visual Studio) and obfuscate C# tools for Red Team exercises.

Language:C#License:GPL-3.0Stargazers:1Issues:1Issues:0

OffensiveRust

Rust Weaponization for Red Team Engagements.

Language:RustStargazers:1Issues:1Issues:0
Language:PowerShellStargazers:1Issues:1Issues:0
Stargazers:0Issues:0Issues:0

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Language:GoLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

gophish

Open-Source Phishing Toolkit

Language:GoLicense:NOASSERTIONStargazers:0Issues:1Issues:0

merlin

Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.

License:GPL-3.0Stargazers:0Issues:0Issues:0

merlin-agent

Post-exploitation agent for Merlin

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Mythic

A collaborative, multi-platform, red teaming framework

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:1Issues:0

OffensiveGo

Golang weaponization for red teamers.

Language:GoStargazers:0Issues:0Issues:0

RustRedOps

🦀 | RustRedOps is a repository dedicated to gathering and sharing advanced techniques and offensive malware for Red Team, with a specific focus on the Rust programming language. (In Construction)

Language:RustStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

TeamFiltration

TeamFiltration is a cross-platform framework for enumerating, spraying, exfiltrating, and backdooring O365 AAD accounts

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0