day1 (Buckdray)

Buckdray

Geek Repo

Location:Japan

Github PK Tool:Github PK Tool

day1's starred repositories

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

lynis

Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.

Language:ShellLicense:GPL-3.0Stargazers:12852Issues:349Issues:838

Reverse-Engineering

A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.

Language:AssemblyLicense:Apache-2.0Stargazers:10677Issues:292Issues:9

flare-vm

A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.

Language:PowerShellLicense:Apache-2.0Stargazers:6197Issues:202Issues:501

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

InfoSec-Black-Friday

All the deals for InfoSec related software/tools this Black Friday

ligolo-ng

An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.

Language:GoLicense:GPL-3.0Stargazers:2448Issues:26Issues:76

PHP-backdoors

A collection of PHP backdoors. For educational or testing purposes only.

Language:PHPLicense:CC0-1.0Stargazers:2195Issues:150Issues:8

ligolo

Reverse Tunneling made easy for pentesters, by pentesters https://sysdream.com/

Language:GoLicense:GPL-3.0Stargazers:1691Issues:37Issues:10

Awesome-CloudSec-Labs

Awesome free cloud native security learning labs. Includes CTF, self-hosted workshops, guided vulnerability labs, and research labs.

Awesome-CobaltStrike-Defence

Defences against Cobalt Strike

SysWhispers3

SysWhispers on Steroids - AV/EDR evasion via direct system calls.

Language:PythonLicense:Apache-2.0Stargazers:1217Issues:23Issues:15

ThreadStackSpoofer

Thread Stack Spoofing - PoC for an advanced In-Memory evasion technique allowing to better hide injected shellcode's memory allocation from scanners and analysts.

Language:C++License:MITStargazers:994Issues:27Issues:1

Perlite

A web-based markdown viewer optimized for Obsidian

Language:CSSLicense:MITStargazers:980Issues:11Issues:100

MustLearnKQL

Code included as part of the MustLearnKQL blog series

CheckPlease

Sandbox evasion modules written in PowerShell, Python, Go, Ruby, C, C#, Perl, and Rust.

Language:GoLicense:GPL-3.0Stargazers:895Issues:30Issues:1

sysmon-dfir

Sources, configuration and how to detect evil things utilizing Microsoft Sysmon.

awesome-edr-bypass

Awesome EDR Bypass Resources For Ethical Hacking

FalconHound

FalconHound is a blue team multi-tool. It allows you to utilize and enhance the power of BloodHound in a more automated fashion. It is designed to be used in conjunction with a SIEM or other log aggregation tool.

Language:GoLicense:BSD-3-ClauseStargazers:716Issues:12Issues:0

asnmap

Go CLI and Library for quickly mapping organization network ranges using ASN information.

Language:GoLicense:MITStargazers:707Issues:17Issues:35
Language:C++License:NOASSERTIONStargazers:667Issues:18Issues:56

moneta

Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs

Language:C++License:GPL-3.0Stargazers:639Issues:12Issues:2

OrgKit

Provision a brand-new company with proper defaults in Windows, Offic365, and Azure

Yara-rules

Collection of private Yara rules.

Language:YARALicense:MITStargazers:311Issues:22Issues:14

Proxy-DLL-Loads

A proof of concept demonstrating the DLL-load proxying using undocumented Syscalls.

Language:CLicense:MITStargazers:308Issues:7Issues:4

flipperzero

This repo contains my own Ducky/BadUSB scripts, related PowerShell scripts and other Flipper Zero related stuff.

Language:PowerShellLicense:GPL-3.0Stargazers:255Issues:8Issues:1

Create-Thread-Shellcode-Fetcher

This POC gives you the possibility to compile a .exe to completely avoid statically detection by AV/EPP/EDR of your C2-shellcode and download and execute your C2-shellcode which is hosted on your (C2)-webserver.

MaTiRe

Malware Analysis, Threat Intelligence and Reverse Engineering: LABS

Language:CLicense:MITStargazers:80Issues:11Issues:0

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Language:GoLicense:BSD-3-ClauseStargazers:2Issues:1Issues:0