SeaLi-oN

SeaLi-oN

Geek Repo

Location:France

Github PK Tool:Github PK Tool

SeaLi-oN's starred repositories

Windows10Debloater

Script to remove Windows 10 bloatware.

Language:PowerShellLicense:MITStargazers:17971Issues:409Issues:480

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:NOASSERTIONStargazers:15469Issues:227Issues:182

pwntools

CTF framework and exploit development library

Language:PythonLicense:NOASSERTIONStargazers:11749Issues:290Issues:1028

reverse-engineering

List of awesome reverse engineering resources

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:8555Issues:397Issues:59

CrackMapExec

A swiss army knife for pentesting networks

Language:PythonLicense:BSD-2-ClauseStargazers:8277Issues:307Issues:561

RedTeam-Tools

Tools and Techniques for Red Team / Penetration Testing

awesome-threat-detection

✨ A curated list of awesome threat detection and hunting resources 🕵️‍♂️

InfoSec-Black-Friday

All the deals for InfoSec related software/tools this Black Friday

NetExec

The Network Execution Tool

Language:PythonLicense:BSD-2-ClauseStargazers:2667Issues:23Issues:127

sysmon-modular

A repository of sysmon configuration modules

Language:PowerShellLicense:MITStargazers:2580Issues:166Issues:98

PersistenceSniper

Powershell module that can be used by Blue Teams, Incident Responders and System Administrators to hunt persistences implanted in Windows machines. Official Twitter/X account @PersistSniper. Made with ❤️ by @last0x00 and @dottor_morte

Language:PowerShellLicense:NOASSERTIONStargazers:1850Issues:41Issues:12

no-defender

A slightly more fun way to disable windows defender + firewall. (through the WSC api)

resources

A general collection of information, tools, and tips regarding CTFs and similar security competitions

MemLabs

Educational, CTF-styled labs for individuals interested in Memory Forensics

Language:ShellLicense:MITStargazers:1604Issues:48Issues:3

Awesome-CloudSec-Labs

Awesome free cloud native security learning labs. Includes CTF, self-hosted workshops, guided vulnerability labs, and research labs.

ForensicsTools

A list of free and open forensics analysis tools and other resources

awesome-edr-bypass

Awesome EDR Bypass Resources For Ethical Hacking

mantis

Mantis is a security framework that automates the workflow of discovery, reconnaissance, and vulnerability scanning.

Language:PythonLicense:Apache-2.0Stargazers:786Issues:28Issues:20

secator

secator - the pentester's swiss knife

Language:PythonLicense:NOASSERTIONStargazers:732Issues:11Issues:263

Killer

Killer tool is designed to bypass AV/EDR security tools using various evasive techniques.

Language:PowerShellLicense:BSD-3-ClauseStargazers:646Issues:18Issues:0

AWS

This repository consists of useful links for study materials for those aspiring carrer in AWS

SOC-Multitool

A powerful and user-friendly browser extension that streamlines investigations for security professionals.

Language:JavaScriptLicense:MITStargazers:320Issues:10Issues:5

ADGenerator

Active Directory Generator files for Movement, Pivoting, and Persistence for Pentesters and Ethical Hackers.

BesoToken

A tool to Impersonate logged on users without touching LSASS (Including non-Interactive sessions).

Language:C++License:GPL-2.0Stargazers:93Issues:2Issues:0

AWS-malware-lab

Creation of a laboratory for malware analysis in AWS

CVE-2024-3400

This script is designed to demonstrate the exploitation of vulnerabilities in PAN-OS firewalls. It sends a specially crafted payload to the firewall's API endpoint to execute arbitrary commands.

Language:PythonStargazers:37Issues:0Issues:0
Language:PythonLicense:GPL-3.0Stargazers:4Issues:0Issues:0