MrPrasad's starred repositories

Language:PowerShellStargazers:1Issues:0Issues:0

awesome-threat-intelligence

A curated list of Awesome Threat Intelligence resources

License:Apache-2.0Stargazers:7644Issues:0Issues:0

ThreatTracer

ThreatTracer - A python Script to identify CVE by name & version by @FR13ND0x7F

Language:PythonLicense:MITStargazers:86Issues:0Issues:0

sliver

Adversary Emulation Framework

Language:GoLicense:GPL-3.0Stargazers:7980Issues:0Issues:0

antnium

A C2 framework for initial access in Go

Language:GoStargazers:158Issues:0Issues:0

Security-ADMX

Custom ADMX template focused on hardening Windows 10 systems

Language:PowerShellStargazers:72Issues:0Issues:0

Shellcode-Hide

This repo contains : simple shellcode Loader , Encoders (base64 - custom - UUID - IPv4 - MAC), Encryptors (AES), Fileless Loader (Winhttp, socket)

Language:C++License:MITStargazers:384Issues:0Issues:0

PY-Log4j-RCE-Scanner

Using this tool, you can scan for remote command execution vulnerability CVE-2021-44228 on Apache Log4j at multiple addresses.

Language:PythonStargazers:4Issues:0Issues:0

MalwareSourceCode

Collection of malware source code for a variety of platforms in an array of different programming languages.

Language:AssemblyStargazers:15412Issues:0Issues:0

RTO-Implant

Red Team Operator: Malware Development Essentials Course

Language:CStargazers:92Issues:0Issues:0

Alcatraz

x64 binary obfuscator

Language:C++Stargazers:1610Issues:0Issues:0

auto-py-to-exe

Converts .py to .exe using a simple graphical interface

Language:JavaScriptLicense:MITStargazers:3826Issues:0Issues:0

Red-Teaming-TTPs

Useful Techniques, Tactics, and Procedures for red teamers and defenders, alike!

Stargazers:1060Issues:0Issues:0

rengine

reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with minimal configuration and with the help of reNgine's correlation, it just makes recon effortless.

Language:HTMLLicense:GPL-3.0Stargazers:7220Issues:0Issues:0

Amsi-Bypass-Powershell

This repo contains some Amsi Bypass methods i found on different Blog Posts.

Stargazers:1624Issues:0Issues:0

PoC-in-GitHub

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

Stargazers:6247Issues:0Issues:0

poc

Proof of Concepts

Language:PythonLicense:BSD-3-ClauseStargazers:1202Issues:0Issues:0

100-redteam-projects

Projects for security students

Language:PythonStargazers:1872Issues:0Issues:0

AttackSurfaceManagement

Discover the attack surface and prioritize risks with our continuous Attack Surface Management (ASM) platform - Sn1per Professional #pentest #redteam #bugbounty

Language:ShellLicense:NOASSERTIONStargazers:82Issues:0Issues:0

awesome-vulnerability-assessment

An ever-growing list of resources for data-driven vulnerability assessment and prioritization

License:MITStargazers:101Issues:0Issues:0

hoaxshell

A Windows reverse shell payload generator and handler that abuses the http(s) protocol to establish a beacon-like reverse shell.

Language:PythonLicense:BSD-2-ClauseStargazers:2951Issues:0Issues:0

EDR-Simulation

Test the accuracy of Endpoint Detection and Response (EDR), All tools create alert, just download and extract the zip file.

Language:BatchfileStargazers:1Issues:0Issues:0

evil-winrm

The ultimate WinRM shell for hacking/pentesting

Language:RubyLicense:LGPL-3.0Stargazers:4331Issues:0Issues:0

chashell

Chashell is a Go reverse shell that communicates over DNS. It can be used to bypass firewalls or tightly restricted networks.

Language:GoStargazers:1039Issues:0Issues:0

terrascan

Detect compliance and security violations across Infrastructure as Code to mitigate risk before provisioning cloud native infrastructure.

Language:GoLicense:Apache-2.0Stargazers:4614Issues:0Issues:0

AVIator

Antivirus evasion project

Language:C#License:GPL-3.0Stargazers:1029Issues:0Issues:0

maldev-for-dummies

A workshop about Malware Development

Language:NimLicense:NOASSERTIONStargazers:1479Issues:0Issues:0

upx

UPX - the Ultimate Packer for eXecutables

Language:C++License:NOASSERTIONStargazers:13869Issues:0Issues:0
Language:CStargazers:1958Issues:0Issues:0