Ekultek's starred repositories

ghidra

Ghidra is a software reverse engineering (SRE) framework

Language:JavaLicense:Apache-2.0Stargazers:48580Issues:1026Issues:4608

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:12850Issues:372Issues:926

Awesome-WAF

🔥 Web-application firewalls (WAFs) from security standpoint.

Language:PythonLicense:Apache-2.0Stargazers:5995Issues:258Issues:6

cuckoo

Cuckoo Sandbox is an automated dynamic malware analysis system

Language:JavaScriptLicense:NOASSERTIONStargazers:5442Issues:437Issues:2392

h8mail

Email OSINT & Password breach hunting tool, locally or using premium services. Supports chasing down related email

Language:PythonLicense:NOASSERTIONStargazers:3971Issues:125Issues:130

Invoke-PSImage

Encodes a PowerShell script in the pixels of a PNG file and generates a oneliner to execute

Language:PowerShellLicense:MITStargazers:2139Issues:101Issues:19

phuip-fpizdam

Exploit for CVE-2019-11043

Language:GoLicense:MITStargazers:1786Issues:37Issues:25

Sooty

The SOC Analysts all-in-one CLI tool to automate and speed up workflow.

Language:PythonLicense:GPL-3.0Stargazers:1291Issues:63Issues:64

WhatBreach

OSINT tool to find breached emails, databases, pastes, and relevant information

Security-List

Penetrum LLC opensource security tool list.

bearparser

Portable Executable parsing library (from PE-bear)

Language:C++License:BSD-2-ClauseStargazers:640Issues:39Issues:17

SUID3NUM

A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°)

Language:PythonLicense:MITStargazers:597Issues:19Issues:4

exploits

Some of my exploits.

bluekeep

Public work for CVE-2019-0708

Language:PythonLicense:GPL-3.0Stargazers:292Issues:21Issues:10

macOS-Kernel-Exploit

macOS Kernel Exploit for CVE-2019-8781.

living-off-the-land

Fileless attack with persistence

Language:C++License:BSD-2-ClauseStargazers:279Issues:7Issues:13

slopShell

the only php webshell you need.

Language:PHPLicense:Apache-2.0Stargazers:216Issues:10Issues:3

cve-2019-5736-poc

Unweaponized Proof of Concept for CVE-2019-5736 (Docker escape)

NetSet

Operational Security utility and automator.

Language:ShellLicense:GPL-3.0Stargazers:130Issues:14Issues:2

suddensix

IPV6 MITM attack tool

Language:ShellLicense:BSD-2-ClauseStargazers:92Issues:16Issues:1

Open-Source-Security-List-

This list of tools is meant to act as a staple resource for Small to Medium businesses. We understand the hardship of not being able to afford adequate security. We are firm believers that everyone deserves to be secure at a cost effective rate.

CVE-2019-0708

CVE-2019-0708 - BlueKeep (RDP)

Penne

Penne is an opensource AV (anti-virus) developed by Penetrum LLC

Language:PythonLicense:MITStargazers:24Issues:6Issues:1

WinRootHelper

PowerShell script to help with privilege escalation on a compromised Windows box.

Language:PowerShellLicense:AGPL-3.0Stargazers:22Issues:5Issues:1

Etrata

CI Vuln Scanner

Language:PythonLicense:NOASSERTIONStargazers:6Issues:2Issues:0

Prixt-Anti-VPN

lol this will screw your computer up

Stargazers:6Issues:0Issues:0

weegrad

An implementation of a neural network in C++

Language:C++Stargazers:2Issues:0Issues:0