SnipSnap (Harrison K)'s repositories

iDPS

Tool that 'plays' Snort rules as network traffic. Useful for validating if existing toolsets will detect malicious traffic.

Language:PythonLicense:AGPL-3.0Stargazers:2Issues:1Issues:0

Pandemonium

Tool that 'plays' Snort rules as network traffic. Useful for validating if existing toolsets will detect malicious traffic.

Language:PythonLicense:AGPL-3.0Stargazers:2Issues:0Issues:0

SDR_Distance_Radar

Gets an approximate distance from a radio source, and displays it in an HTML map with a circle around it. Your radio source is somewhere outside of the circle thanks to the neato-burrito thing called interference.

Language:PythonStargazers:2Issues:1Issues:0

Claroty_xDOME-XSOAR_Integration

Integration between Demisto/XSOAR and Claroty xDome

Language:PythonStargazers:1Issues:1Issues:0

Obfuscated_Malicious-Powershell

Malicious powershell scripts that have been decoded/Un-obfuscated so you know what they do.

Language:PowerShellStargazers:1Issues:1Issues:0

Random-Powershell

Mostly malicious or abusable powershell I've written

Language:PowerShellStargazers:1Issues:1Issues:0

AWS_Multi_VMDK_S3_Upload

Upload for multiple VMDK files for windows.

Language:PythonStargazers:0Issues:1Issues:0

AWS_MultiPart_Automate

Multipart upload script for AWS for use in Windows environments

Language:PythonStargazers:0Issues:1Issues:0

BSoupProductFinder

Opens a link if stock is found on NewEgg.com, Specified link is provided as argV

Language:PythonStargazers:0Issues:0Issues:0

ChromeOS-Flash-to-Linux

Step by step instructions for enabling USB boot on Chrome so you can flash it to Linux. (Cheap hackbox this way)

Stargazers:0Issues:1Issues:0

Credential-Guard-Bypass-Example

Stupid simple example to bypass a credential guard. This will collect all but the last character. Then you just spray n' pray. But since you have everything, you can try 1 login per day and not get caught lol.

Language:HTMLStargazers:0Issues:0Issues:0

datastructsExplained

Prints out steps for everything you'd need in a data-structures class. Written w/ JDK 8 (which is deprecated).

Language:JavaStargazers:0Issues:1Issues:0

DockerScannerSelect

Same as DockerScannerBurp but allows for changing targets.

Language:ShellStargazers:0Issues:1Issues:0

shell

Simple linux shell. Doesn't do CD because I didn't feel like doing the work for it.

Language:CStargazers:0Issues:1Issues:0

dum_ransom

Ransomware made for learning purposes, uses xor and random instead of using an actual encryption method. Things can be easily decrypted, key can be manually entered. Tries to communicate to

Language:PythonStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

Ikeext-Privesc

Windows IKEEXT DLL Hijacking Exploit Tool

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

LFSR-Decode

Old code I wrote for decrypting an LFSR w/ some information that's pre-provided

Language:PythonStargazers:0Issues:1Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0
Language:PowerShellStargazers:0Issues:1Issues:0

TestGit

Just for testing git nothin in here

Stargazers:0Issues:1Issues:0

The-Resume-Generator

Doesn't actually write resumes, but will make you learn how to write one very quickly if you run it. Used for testing the effectiveness of your VLANs & Subnetting in the best, most-comprehensive way possible.

Language:PythonStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

wwwolf-php-webshell

WhiteWinterWolf's PHP web shell

License:GPL-3.0Stargazers:0Issues:0Issues:0