RedScarf1005

RedScarf1005

Geek Repo

Github PK Tool:Github PK Tool

RedScarf1005's repositories

Aggressor

Ladon for Cobalt Strike & Cracked Download,Large Network Penetration Scanner, vulnerability / exploit / detection / MS17010 / password/brute-force/psexec/atexec/sshexec/webshell/smbexec/netcat/osscan/netscan/struts2Poc/weblogicExp

Stargazers:0Issues:0Issues:0

apache-log4j-poc

Apache Log4j 远程代码执行

Language:JavaStargazers:0Issues:0Issues:0

APT-Hunter

APT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the sea of windows event logs to decrease the time to uncover suspicious activity

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

BeaconEye

Hunts out CobaltStrike beacons and logs operator command output

Language:C#Stargazers:0Issues:0Issues:0

capa

The FLARE team's open-source tool to identify capabilities in executable files.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

capa-rules

Standard collection of rules for capa: the tool for enumerating the capabilities of programs

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Cobalt4.4

WIPE YOUR ASS WITH THE REAL COBALT STRIKE

Stargazers:0Issues:0Issues:0

CobaltStrikeScan

Scan files or process memory for CobaltStrike beacons and parse their configuration

License:MITStargazers:0Issues:0Issues:0

EDRHunt

Scan installed EDRs and AVs on Windows

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

henggeFish

自动化批量发送钓鱼邮件(横戈安全团队出品)

Stargazers:0Issues:0Issues:0

httrack

HTTrack Website Copier, copy websites to your computer (Official repository)

License:NOASSERTIONStargazers:0Issues:0Issues:0

Hunt-Sleeping-Beacons

Aims to identify sleeping beacons

Stargazers:0Issues:0Issues:0

HXTool

HXTool is an extended user interface for the FireEye HX Endpoint product. HXTool can be installed on a dedicated server or on your physical workstation. HXTool provides additional features and capabilities over the standard FireEye HX web user interface. HXTool uses the fully documented REST API that comes with the FireEye HX for communication with the HX environment.

License:NOASSERTIONStargazers:0Issues:0Issues:0

malwoverview

Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, ThreatFox, Triage and it is able to scan Android devices against VT.

License:GPL-3.0Stargazers:0Issues:0Issues:0

nikto

Nikto web server scanner

License:GPL-2.0Stargazers:0Issues:0Issues:0

power-kill

power-kill is a project that kill protected processes (such as EDR or AV) by injecting shellcode into high privilege processes

License:MITStargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

ransomwatch

a ransomware-group observatory 🧅👹

License:UnlicenseStargazers:0Issues:0Issues:0

sigma

Generic Signature Format for SIEM Systems

License:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

telethon_get_media

Telegram download media | Telegram 下载群聊天的文件以及视频等内容。| Telegram 爬虫 | tg 爬虫

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

TheFatRat

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

License:GPL-3.0Stargazers:0Issues:0Issues:0

UACME

Defeating Windows User Account Control

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

Virtuailor

IDAPython tool for creating automatic C++ virtual tables in IDA Pro

License:GPL-3.0Stargazers:0Issues:0Issues:0

wpscan

WPScan WordPress security scanner. Written for security professionals and blog maintainers to test the security of their WordPress websites.

License:NOASSERTIONStargazers:0Issues:0Issues:0

xssplatform

一个经典的XSS渗透管理平台

Stargazers:0Issues:0Issues:0