Cyriaque (CyriaqueCCN)

CyriaqueCCN

Geek Repo

Location:Paris, France

Home Page:cyrihack.fr

Github PK Tool:Github PK Tool

Cyriaque's starred repositories

DLLirant

DLLirant is a tool to automatize the DLL Hijacking researches on a specified binary.

Language:C#License:MITStargazers:466Issues:0Issues:0

DND-5e-LaTeX-Template

LaTeX package to typeset material for the fifth edition of the "world's greatest roleplaying game".

Language:TeXLicense:MITStargazers:1426Issues:0Issues:0

RPG-LaTeX-Template

A Small Template For RPG book

Language:TeXLicense:MITStargazers:169Issues:0Issues:0

PF2e-TeX

A (very beta) Pathfinder second edition LaTeX style, for making documents and books that look like PF2e (which hopefully looks like the playtest stuff)

Language:TeXLicense:MITStargazers:14Issues:0Issues:0

keyhacks

Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.

Stargazers:4801Issues:0Issues:0

arpmess

Perform arp spoofing attack in C

Language:CStargazers:13Issues:0Issues:0

graph-blockren

Etherum transaction visualizer using neo4j

Language:PythonStargazers:10Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:59343Issues:0Issues:0

sliver

Adversary Emulation Framework

Language:GoLicense:GPL-3.0Stargazers:8143Issues:0Issues:0

petereport

PeTeReport is an open-source application vulnerability reporting tool.

Language:JavaScriptLicense:BSD-3-ClauseStargazers:455Issues:0Issues:0

volatility2-profiles

Memory mapping profiles for forensic analysis using volatility 2

Stargazers:43Issues:0Issues:0

MalwareSourceCode

Collection of malware source code for a variety of platforms in an array of different programming languages.

Language:AssemblyStargazers:15539Issues:0Issues:0

theZoo

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

Language:PythonLicense:NOASSERTIONStargazers:11060Issues:0Issues:0

awesome-forensics

A curated list of awesome forensic analysis tools and resources

License:CC0-1.0Stargazers:3806Issues:0Issues:0

LDAPmonitor

Monitor creation, deletion and changes to LDAP objects live during your pentest or system administration!

Language:C#License:GPL-3.0Stargazers:823Issues:0Issues:0

bandit

Bandit is a tool designed to find common security issues in Python code.

Language:PythonLicense:Apache-2.0Stargazers:6242Issues:0Issues:0

ROPgadget

This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format on x86, x64, ARM, ARM64, PowerPC, SPARC, MIPS, RISC-V 64, and RISC-V Compressed architectures.

Language:PythonLicense:NOASSERTIONStargazers:3835Issues:0Issues:0

mimikatz

A little tool to play with Windows security

Language:CStargazers:19193Issues:0Issues:0

awesome

😎 Awesome lists about all kinds of interesting topics

License:CC0-1.0Stargazers:320633Issues:0Issues:0

selenium

A browser automation framework and ecosystem.

Language:JavaLicense:Apache-2.0Stargazers:30065Issues:0Issues:0

yara

The pattern matching swiss knife

Language:CLicense:BSD-3-ClauseStargazers:8070Issues:0Issues:0

awesome-yara

A curated list of awesome YARA rules, tools, and people.

License:NOASSERTIONStargazers:3446Issues:0Issues:0

rules

Repository of yara rules

Language:YARALicense:GPL-2.0Stargazers:4092Issues:0Issues:0

GOAD

game of active directory

Language:PowerShellLicense:GPL-3.0Stargazers:4880Issues:0Issues:0

BloodHound

Six Degrees of Domain Admin

Language:PowerShellLicense:GPL-3.0Stargazers:9677Issues:0Issues:0

flare-vm

A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.

Language:PowerShellLicense:Apache-2.0Stargazers:6298Issues:0Issues:0

ApacheTomcatScanner

A python script to scan for Apache Tomcat server vulnerabilities.

Language:PythonLicense:GPL-3.0Stargazers:767Issues:0Issues:0

webapp-wordlists

This repository contains wordlists for each versions of common web applications and content management systems (CMS). Each version contains a wordlist of all the files directories for this version.

Stargazers:487Issues:0Issues:0

Awesome-RCE-techniques

Awesome list of step by step techniques to achieve Remote Code Execution on various apps!

Language:DockerfileStargazers:1820Issues:0Issues:0

HTTPLoot

An automated tool which can simultaneously crawl, fill forms, trigger error/debug pages and "loot" secrets out of the client-facing code of sites.

Language:GoStargazers:380Issues:0Issues:0