Octo Leap (JohnTroony)

JohnTroony

Geek Repo

Company:@OctoLeap

Location:Nairobi

Home Page:https://octoleap.com

Twitter:@Johntroony

Github PK Tool:Github PK Tool

Octo Leap's repositories

php-webshells

Common PHP webshells you might need for your Penetration Testing assignments or CTF challenges. Do not host the file(s) on your server!

Pega-Sauce

Collection of Public information and reports regarding Pegasus spyware by NSO

dotkali

Magic files for my i3wm set-up on Kali-Linux Rolling

Language:CLicense:MPL-2.0Stargazers:7Issues:2Issues:1

exploitdb

The official Exploit Database repository

Language:CLicense:GPL-2.0Stargazers:2Issues:1Issues:0

privilege-escalation-awesome-scripts-suite

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:MITStargazers:2Issues:1Issues:0

Stealers-n-Panels

Collection of some info stealers samples (some with code) and panels.

android_kernel_samsung_universal9810

RZ Kernel tree for Exynos 9810 platform, based on ELS kernel with force pushes everyday

Language:CLicense:NOASSERTIONStargazers:1Issues:1Issues:0

elegant-bouncer

ELEGANTBOUNCER is a detection tool for file-based mobile exploits.

Language:RustStargazers:1Issues:0Issues:0

flare-ida

IDA Pro utilities from FLARE team

Language:PythonLicense:Apache-2.0Stargazers:1Issues:1Issues:0

Fuzzing-Survey

The Art, Science, and Engineering of Fuzzing: A Survey

Language:JavaScriptLicense:GPL-3.0Stargazers:1Issues:1Issues:0

injectAmsiBypass

Cobalt Strike BOF - Bypass AMSI in a remote process with code injection.

Language:CStargazers:1Issues:1Issues:0

KBlast

Windows Kernel Offensive Toolset

Language:C++License:GPL-3.0Stargazers:1Issues:0Issues:0

misp-playbooks

MISP Playbooks

Language:Jupyter NotebookLicense:BSD-2-ClauseStargazers:1Issues:0Issues:0

octoleap

Static Site Generator design and make files for my new blog - https://octoleap.com. The Hugo template is a slight modificaton of https://github.com/slashformotion/hugo-tufte that heavily relies on Tufte-css.

trackerslist

Updated list of public BitTorrent trackers

License:GPL-2.0Stargazers:1Issues:1Issues:0

angr-doc

Documentation for the angr suite

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:1Issues:0
Language:RustLicense:Apache-2.0Stargazers:0Issues:1Issues:0

babysuid

Dockerfile for the babysuid challenge

Language:DockerfileStargazers:0Issues:1Issues:0

ExecuteAssembly

Load/Inject .NET assemblies by; reusing the host (spawnto) process loaded CLR AppDomainManager, Stomping Loader/.NET assembly PE DOS headers, Unlinking .NET related modules, bypassing ETW+AMSI, avoiding EDR hooks via NT static syscalls (x64) and hiding imports by dynamically resolving APIs (hash).

Language:C++Stargazers:0Issues:1Issues:0

JNDI-Exploit-Kit

JNDI-Exploitation-Kit(A modified version of the great JNDI-Injection-Exploit created by @welk1n. This tool can be used to start an HTTP Server, RMI Server and LDAP Server to exploit java web apps vulnerable to JNDI Injection)

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

laurel

Transform Linux Audit logs for SIEM usage

Language:RustLicense:GPL-3.0Stargazers:0Issues:1Issues:0

memflow

physical memory introspection framework

Language:RustLicense:MITStargazers:0Issues:1Issues:0
Language:C++Stargazers:0Issues:1Issues:0

SECOMN_EoP

Sound Research SECOMN service Privilege Escalation (windows 10)

Language:BatchfileStargazers:0Issues:1Issues:0

SSG-Blog

TAI SOC Blog powered by HUGO a Static Site Generator

Language:HTMLLicense:MITStargazers:0Issues:1Issues:0

SSG-CIRT

TAI SOC Static Site Generator (SSG) for TAI CIRT using Hugo.

Language:SCSSLicense:MITStargazers:0Issues:1Issues:0

SysmonCommunityGuide

TrustedSec Sysinternals Sysmon Community Guide

Language:CSSStargazers:0Issues:1Issues:0

WinAltSyscallHandler

Some research on AltSystemCallHandlers functionality in Windows 10 20H1 18999

Language:CStargazers:0Issues:1Issues:0

Windows-classic-samples

This repo contains samples that demonstrate the API used in Windows classic desktop applications.

License:NOASSERTIONStargazers:0Issues:1Issues:0

x64dbg-ASLR-Removal

Plugin to patch and remove ASLR from the debugged file

Language:CStargazers:0Issues:1Issues:0