Dave McClurg (Masklyne)

Masklyne

Geek Repo

Github PK Tool:Github PK Tool

Dave McClurg's repositories

Standalone-Windows-STIG-Script

Create a compliant and secure Windows 10/11 system with our Gold Master image creation tool. Adhere to DoD STIG/SRG Requirements and NSA Cybersecurity guidance for standalone Windows systems with ease, using our ultimate STIG script.

License:MITStargazers:0Issues:0Issues:0

malwareanalysis_journal

Disclaimer: these is a collection of private note and it is not in the scope of these journals to teach or explain anything to anybody. Therefore, I have do not take responsabilities for errors or inaccuracies.

Stargazers:0Issues:0Issues:0

blackjack

Examples of using unique_ptr and vector

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:PowerShellStargazers:0Issues:0Issues:0

graylog_sidecar_role

Ansible role to install and configure Graylog Sidecar

Stargazers:0Issues:0Issues:0

FreshInstall

Run this one line of code to make your fresh Kali install a little more awesome

Language:ShellStargazers:0Issues:0Issues:0

distrobuilder

System container image builder for LXC and LXD

License:Apache-2.0Stargazers:0Issues:0Issues:0

Coldfire

Golang malware development library

License:MITStargazers:0Issues:0Issues:0

BurpBounty

Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules through a very intuitive graphical interface.

License:Apache-2.0Stargazers:0Issues:0Issues:0

traitor

:arrow_up: :skull_and_crossbones: Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock

License:MITStargazers:0Issues:0Issues:0

CVE-2022-0847

CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞(Dirty Cow),但它更容易被利用。漏洞作者将此漏洞命名为“Dirty Pipe”

Stargazers:0Issues:0Issues:0

virtuaplant

VirtuaPlant is a Industrial Control Systems simulator which adds a “similar to real-world control logic” to the basic “read/write tags” feature of most PLC simulators.

License:MITStargazers:0Issues:0Issues:0

BashScripting

Bash Scripting Examples

Stargazers:0Issues:0Issues:0

katacoda-scenarios

Katacoda Scenarios

Stargazers:0Issues:0Issues:0

Polkit-exploit

Privilege escalation with polkit - CVE-2021-3560

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

shellup

A much more lightweight way to connect to a webshell without having to use Burp Suite

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
License:GPL-2.0Stargazers:0Issues:0Issues:0

training-kit

Open source cheat sheets for Git and GitHub

Language:HTMLLicense:CC-BY-4.0Stargazers:0Issues:0Issues:0

thinkful

thinkful_web_lesson

Language:HTMLStargazers:0Issues:0Issues:0

cash-cloudflared-pihole

I forked this from Pi-hole in a docker container and added cloudflared for the DNS-over-HTTPS agro-tunnel inspired by visibilityspots work

Language:PythonStargazers:0Issues:0Issues:0

Exploits

None of the exploit code or research is my own but all available in public domain

Stargazers:0Issues:0Issues:0