Oliver Techman (OliverTechman)

OliverTechman

Geek Repo

Github PK Tool:Github PK Tool

Oliver Techman's repositories

CVE-2022-27925-PoC

Zimbra RCE simple poc

Language:PythonStargazers:1Issues:0Issues:0
Language:CLicense:NOASSERTIONStargazers:1Issues:0Issues:0

libemu

x86 emulation and shellcode detection

Language:CStargazers:1Issues:0Issues:0

pingcastle

PingCastle - Get Active Directory Security at 80% in 20% of the time

License:NOASSERTIONStargazers:1Issues:0Issues:0

scan4all

基于优化后的vscan,继续走更多集成、自动化功能,集成subfinder(子域名)、naabu(集成nmap,端口扫描)、httpx(web扫描)、nuclei(漏洞扫描)...

Language:GoLicense:BSD-3-ClauseStargazers:1Issues:0Issues:0

interactsh

An OOB interaction gathering server and client library

Language:GoLicense:MITStargazers:0Issues:0Issues:0

mitmproxy2swagger

Automagically reverse-engineer REST APIs via capturing traffic

Language:HTMLStargazers:0Issues:0Issues:0

AceLdr

Cobalt Strike UDRL for memory scanner evasion.

License:MITStargazers:0Issues:0Issues:0

Advanced-SQL-Injection-Cheatsheet

A cheat sheet that contains advanced queries for SQL Injection of all types.

Stargazers:0Issues:0Issues:0

AMSI_patch

Patching AmsiOpenSession by forcing an error branching

Stargazers:0Issues:0Issues:0

awsenum

Enumerate AWS permissions and resources.

License:AGPL-3.0Stargazers:0Issues:0Issues:0

BypassCredGuard

Credential Guard Bypass Via Patching Wdigest Memory

Stargazers:0Issues:0Issues:0

Creds

Some usefull Scripts and Executables for Pentest & Forensics

Stargazers:0Issues:0Issues:0

CVE-2022-22980

Poc of CVE-2022-22980

License:MITStargazers:0Issues:0Issues:0

CVE-2023-24055_PoC

CVE-2023-24055 PoC (KeePass 2.5x)

License:GPL-3.0Stargazers:0Issues:0Issues:0

CyberChef

The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis

License:Apache-2.0Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

elmerfem

Official git repository of Elmer FEM software

Stargazers:0Issues:0Issues:0

HTTPLoot

An automated tool which can simultaneously crawl, fill forms, trigger error/debug pages and "loot" secrets out of the client-facing code of sites.

Stargazers:0Issues:0Issues:0

imaginaryC2

Imaginary C2 is a python tool which aims to help in the behavioral (network) analysis of malware. Imaginary C2 hosts a HTTP server which captures HTTP requests towards selectively chosen domains/IPs. Additionally, the tool aims to make it easy to replay captured Command-and-Control responses/served payloads.

Stargazers:0Issues:0Issues:0

Mangle

Mangle is a tool that manipulates aspects of compiled executables (.exe or DLL) to avoid detection from EDRs

License:MITStargazers:0Issues:0Issues:0

misp-training

MISP trainings, threat intel and information sharing training materials with source code

Stargazers:0Issues:0Issues:0

PoC-CVE-2022-26809

PoC for CVE-2022-26809, analisys and considerations are shown in the github.io.

Stargazers:0Issues:0Issues:0

PortEx

Java library to analyse Portable Executable files with a special focus on malware analysis and PE malformation robustness

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

pyload

The free and open-source Download Manager written in pure Python

License:NOASSERTIONStargazers:0Issues:0Issues:0

ronin-vulns

Tests URLs for Local File Inclusion (LFI), Remote File Inclusion (RFI), SQL injection (SQLi), and Cross Site Scripting (XSS), Server Side Template Injection (SSTI), and Open Redirects.

License:LGPL-3.0Stargazers:0Issues:0Issues:0

SharpSCCM

A C# utility for interacting with SCCM

License:GPL-3.0Stargazers:0Issues:0Issues:0

Spring-Data-Mongodb-Example

CVE-2022-22980环境

Stargazers:0Issues:0Issues:0

subparse

Modular malware analysis artifact collection and correlation framework

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0