2*yo (2xyo)

2xyo

Geek Repo

Company:Personnal

Location:France

Github PK Tool:Github PK Tool


Organizations
imt-atlantique

2*yo's repositories

auditd

Best Practice Auditd Configuration

License:Apache-2.0Stargazers:2Issues:2Issues:0

CVE-2018-8897

Arbitrary code execution with kernel privileges using CVE-2018-8897.

Language:C++License:BSD-3-ClauseStargazers:2Issues:2Issues:0

DeathMetal

Red team & penetration testing tools to exploit the capabilities of Intel AMT

Language:PythonLicense:NOASSERTIONStargazers:2Issues:2Issues:0

dfir-orc

Forensics artefact collection tool for systems running Microsoft Windows

Language:C++License:LGPL-2.1Stargazers:2Issues:1Issues:0

atomic-red-team

Small and highly portable detection tests.

Language:PowerShellLicense:MITStargazers:1Issues:3Issues:0

ATTACK-Python-Client

Python Script to access ATT&CK content available in STIX via a public TAXII server

Language:Jupyter NotebookLicense:BSD-3-ClauseStargazers:1Issues:2Issues:0

cacdec

The hidden mstsc recorder player

Language:PythonStargazers:1Issues:1Issues:0

caldera

Automated Adversary Emulation

Language:PythonLicense:Apache-2.0Stargazers:1Issues:2Issues:0

client-python-1

Grakn Client for Python

Language:PythonLicense:Apache-2.0Stargazers:1Issues:1Issues:0

docs

Grakn Documentation

Language:PythonStargazers:0Issues:1Issues:0

Empire

Empire is a PowerShell and Python post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0
Language:CLicense:GPL-2.0Stargazers:0Issues:1Issues:0

Inception

Provides In-memory compilation and reflective loading of C# apps for AV evasion.

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

linux-pam

Linux PAM (Pluggable Authentication Modules for Linux) project

Language:CLicense:NOASSERTIONStargazers:0Issues:1Issues:0

lynis

Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

markdown2zim

Convert between markdown and zim wiki syntax

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

PowerShell-Docs

The official PowerShell documentation sources

Language:PowerShellLicense:CC-BY-4.0Stargazers:0Issues:2Issues:0

pymetasploit3

Automation library for Metasploit

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:2Issues:0

sandbox-attacksurface-analysis-tools

Set of tools to analyze and attack Windows sandboxes.

Language:C#License:Apache-2.0Stargazers:0Issues:2Issues:0

SharpSploit

SharpSploit is a .NET post-exploitation library written in C#

Language:C#License:BSD-3-ClauseStargazers:0Issues:2Issues:0

stockpile

A CALDERA plugin

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:1Issues:0

SysmonCommunityGuide

TrustedSec Sysinternals Sysmon Community Guide

Language:CSSStargazers:0Issues:1Issues:0

ThreatHunter-Playbook

A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.

License:MITStargazers:0Issues:2Issues:0
Language:PythonStargazers:0Issues:1Issues:0

trevorc2

TrevorC2 is a legitimate website (browsable) that tunnels client/server communications for covert command execution.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

unfetter-1

The main project for the Unfetter-Discover application. This is the project that will hold the configuration files, the docker-compose files, issue tracking, and documentation

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:1Issues:0
Language:C#License:GPL-3.0Stargazers:0Issues:2Issues:0

wesng

Windows Exploit Suggester - Next Generation

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0

Win10-Initial-Setup-Script

PowerShell script for automation of routine tasks done after fresh installations of Windows 10 / Server 2016 / Server 2019

Language:PowerShellLicense:MITStargazers:0Issues:1Issues:0