Александр (R3dFruitRollUp)

R3dFruitRollUp

Geek Repo

Github PK Tool:Github PK Tool


Organizations
FOGSEC

Александр's repositories

rescope

Parse scope definitions to Burp Suite / ZAP compatible formats for import

Language:GoLicense:MITStargazers:1Issues:2Issues:0

Sharp-Suite

My musings with C#

Language:C#License:BSD-3-ClauseStargazers:1Issues:0Issues:0

Shr3dKit

Red Team Tool Kit

Language:ShellStargazers:1Issues:2Issues:0

Stardox

Github stargazers information gathering tool

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

.NET-Profiler-DLL-Hijack

Implementation of the .NET Profiler DLL hijack in C#

Language:C#Stargazers:0Issues:0Issues:0

AggressorCollection

Collection of awesome Cobalt Strike Aggressor Scripts. All credit due to the authors

Language:PowerShellStargazers:0Issues:0Issues:0

awesome-bug-bounty

A comprehensive curated list of available Bug Bounty & Disclosure Programs and Write-ups.

License:CC0-1.0Stargazers:0Issues:0Issues:0

beakerx

Beaker Extensions for Jupyter Notebook

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

consul-pwn

Make a Consul Agent Grab AWS IAM ROLE keys

Language:PythonStargazers:0Issues:0Issues:0

Crashcast-Exploit

This tool allows you mass play any YouTube video with Chromecasts obtained from Shodan.io

Language:PythonStargazers:0Issues:0Issues:0

docx-embeddedhtml-injection

This PowerShell script exploits a known vulnerability in Word 2016 documents with embedded online videos by injecting HTML code into a docx file, replacing the values of all pre-existing embeddedHtml tags.

Language:PowerShellLicense:UnlicenseStargazers:0Issues:0Issues:0

EroDir

A fast web directory/file enumeration tool written in Rust

Language:RustLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Github-Monitor

Github Sensitive Information Leakage Monitor(Github信息泄漏监控系统)

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

hackingLibrary

‪APT,‬ ‪Cyber warfare,‬ ‪Penetration testing,‬ ‪Zero-day,Exploiting,‬Fuzzing,Privilege-Escalation,browser-security‪,Spyware,Malwres evade anti-virus detection,‬ ‪Rookit CYPTER,‬ ‪Antiviruses Bypassing-av,‬ ‪WORMS,Sandbox-Escape,‬ ‪Memory-injection,‬ ‪Ethical,Gray,White,RedTeam,Bugbounty,bug hunter,Cheat Sheet‬...

Stargazers:0Issues:0Issues:0

HELK

The Hunting ELK

Language:Jupyter NotebookLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ja3

JA3 is a standard for creating SSL client fingerprints in an easy to produce and shareable way.

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

LeakLooker

Find open databases with Shodan

Language:PythonStargazers:0Issues:1Issues:0

LIVEBOX-0DAY

Arcadyan ARV7519RW22-A-L T VR9 1.2 Multiple security vulnerabilities affecting latest firmware release on ORANGE Livebox modems.

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

mybatis-3

MyBatis SQL mapper framework for Java

Language:JavaLicense:Apache-2.0Stargazers:0Issues:2Issues:0

Opserver

Stack Exchange's Monitoring System

Language:C#License:MITStargazers:0Issues:0Issues:0

osquery

SQL powered operating system instrumentation, monitoring, and analytics.

Language:C++License:NOASSERTIONStargazers:0Issues:0Issues:0

PhoneInfoga

Information gathering & OSINT reconnaissance tool for phone numbers

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

q

q - Run SQL directly on CSV or TSV files

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

SharpCOM

CSHARP DCOM Fun

Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0

SharpPack

An Insider Threat Toolkit

Language:BatchfileStargazers:0Issues:0Issues:0

SharpPrinter

Discover Printers

Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0

SharpShell

SharpShell is a proof-of-concept offensive C# scripting engine that utilizes the Rosyln C# compiler to quickly cross-compile .NET Framework console applications or libraries.

Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0

sshLooterC

It's the C version of https://github.com/mthbernardes/sshLooter

Language:CStargazers:0Issues:0Issues:0

sysmon-config-bypass-finder

Detect possible sysmon logging bypasses given a specific configuration

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

the-book-of-secret-knowledge

:dizzy: A collection of awesome lists, manuals, blogs, hacks, one-liners, cli/web tools and more. Especially for System and Network Administrators, DevOps, Pentesters or Security Researchers.

License:GPL-3.0Stargazers:0Issues:0Issues:0