1337g's repositories

AD_Miner

AD Miner is an Active Directory audit tool that leverages cypher queries to crunch data from the #Bloodhound graph database to uncover security weaknesses

License:GPL-3.0Stargazers:0Issues:0Issues:0

Awesome-GPT-Agents

A curated list of GPT agents for cybersecurity

License:Apache-2.0Stargazers:0Issues:0Issues:0

awesome-industrial-protocols

Security-oriented list of resources about industrial network protocols.

Language:PythonLicense:CC0-1.0Stargazers:0Issues:0Issues:0

awesome-soc

A collection of sources of documentation, as well as field best practices, to build/run a SOC

License:CC0-1.0Stargazers:0Issues:0Issues:0

awesome-threat-intelligence

A curated list of Awesome Threat Intelligence resources

License:Apache-2.0Stargazers:0Issues:0Issues:0

commando-vm

Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@mandiant.com

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

CVE-2023-36664-Ghostscript-command-injection

Ghostscript command injection vulnerability PoC (CVE-2023-36664)

Language:PythonStargazers:0Issues:0Issues:0

CVE-2024-21111

Oracle VirtualBox Elevation of Privilege (Local Privilege Escalation) Vulnerability

Stargazers:0Issues:0Issues:0

Darksteel

域内自动化信息搜集利用工具

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0

DEFCON-31-Syscalls-Workshop

Contains all the material from the DEF CON 31 workshop "(In)direct Syscalls: A Journey from High to Low".

Stargazers:0Issues:0Issues:0

GodzillaPluge-codeExec

Godzilla插件|内存马|Suo5内存代理

Stargazers:0Issues:0Issues:0

grok-1

Grok open release

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

IPFuscator

IPFuscator - A tool to automatically generate alternative IP representations

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

Kerbeus-BOF

BOF for Kerberos abuse (an implementation of some important features of the Rubeus).

Language:CStargazers:0Issues:0Issues:0

mhydeath

Abusing mhyprotect to kill AVs / EDRs / XDRs / Protected Processes.

Language:C++Stargazers:0Issues:0Issues:0

Misconfiguration-Manager

Misconfiguration Manager is a central knowledge base for all known Microsoft Configuration Manager tradecraft and associated defensive and hardening guidance.

License:GPL-3.0Stargazers:0Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

offensive-ai-compilation

A curated list of useful resources that cover Offensive AI.

Language:HTMLLicense:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

opencti

Open Cyber Threat Intelligence Platform

License:NOASSERTIONStargazers:0Issues:0Issues:0

Phishing.Database

Phishing Domains, urls websites and threats database. We use the PyFunceble testing tool to validate the status of all known Phishing domains and provide stats to reveal how many unique domains used for Phishing are still active.

Language:ShellLicense:MITStargazers:0Issues:0Issues:0
Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

r77-rootkit

Fileless ring 3 rootkit with installer and persistence that hides processes, files, network connections, etc.

Language:CLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0
Language:PythonLicense:MITStargazers:0Issues:0Issues:0

roop

one-click deepfake (face swap)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

SecDictionary

实战沉淀字典

Stargazers:0Issues:0Issues:0

SGK_Sites_and_Bots

免费在线社工库,免费Telegram社工库

Stargazers:0Issues:0Issues:0

Spartacus

Spartacus DLL/COM Hijacking Toolkit

License:MITStargazers:0Issues:0Issues:0

TeamsPhisher

Send phishing messages and attachments to Microsoft Teams users

Language:PythonStargazers:0Issues:0Issues:0

wails

Create beautiful applications using Go

Language:MDXLicense:MITStargazers:0Issues:0Issues:0

Zeek-Intelligence-Feeds

Zeek-Formatted Threat Intelligence Feeds

License:MITStargazers:0Issues:0Issues:0