SuperDong0's repositories

BLUESPAWN

Windows based Active Defense Tool to empower Blue Teams

Language:C++License:GPL-3.0Stargazers:1Issues:1Issues:0

gitGraber

gitGraber: monitor GitHub to search and find sensitive data in real time for different online services such as: Google, Amazon, Paypal, Github, Mailgun, Facebook, Twitter, Heroku, Stripe...

Language:PythonStargazers:1Issues:0Issues:0

Graphical

Open-Source, Platform independent module that consumes data points as input and plots them on a 2D graph [Scatter / Bar / Line] on the PowerShell Console/Terminal

Language:PowerShellStargazers:1Issues:0Issues:0

HastySeries

ObscurityLabs RedTeam C# Toolkit

Language:C#License:GPL-3.0Stargazers:1Issues:0Issues:0

IIS_backdoor

backdoor

Language:C#Stargazers:1Issues:0Issues:0

NetTracer

This tool is used to map out the network data flow to help penetration testers identify potentially valuable targets.

Language:GoStargazers:1Issues:0Issues:0

Angora

Angora is a mutation-based fuzzer. The main goal of Angora is to increase branch coverage by solving path constraints without symbolic execution.

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

C3

Custom Command and Control (C3). A framework for rapid prototyping of custom C2 channels, while still providing integration with existing offensive toolkits.

Language:C++License:BSD-3-ClauseStargazers:0Issues:1Issues:0

CVE-2018-13379

CVE-2018-13379

Language:PythonStargazers:0Issues:0Issues:0

CVE-2018-13382

CVE-2018-13382

Language:PythonStargazers:0Issues:0Issues:0

CVE-2019-11510

Exploit for Arbitrary File Read on Pulse Secure SSL VPN (CVE-2019-11510)

Language:ShellStargazers:0Issues:1Issues:0

defcon27_csharp_workshop

Writing custom backdoor payloads with C# - Defcon 27

Language:C#Stargazers:0Issues:1Issues:0

domainhunter

Checks expired domains for categorization/reputation and Archive.org history to determine good candidates for phishing and C2 domain names

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

dsiem

Security event correlation engine for ELK stack

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

efibootguard

Simple UEFI boot loader with support for safely switching between current and updated partition sets

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

Hacking-Security-Ebooks

Top 100 Hacking & Security E-Books (Free Download)

Stargazers:0Issues:0Issues:0

HFish

扩展企业安全测试主动诱导型开源蜜罐框架系统

Language:GoLicense:MITStargazers:0Issues:1Issues:0

KCon

KCon is a famous Hacker Con powered by Knownsec Team.

Language:JavaScriptStargazers:0Issues:0Issues:0

MahApps.Metro

A framework that allows developers to cobble together a Metro or Modern UI for their own WPF applications with minimal effort.

Language:C#License:MITStargazers:0Issues:1Issues:0

monkey

Infection Monkey - An automated pentest tool

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

NetCoreServer

Ultra fast and low latency asynchronous socket server & client C# .NET Core library with support TCP, SSL, UDP protocols and 10K connections problem solution

Language:C#License:MITStargazers:0Issues:0Issues:0

PcapXray

:snowflake: PcapXray - A Network Forensics Tool - To visualize a Packet Capture offline as a Network Diagram including device identification, highlight important communication and file extraction

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

ReconCobra

Ultimate Recon Software for Information Gathering

Language:PerlStargazers:0Issues:0Issues:0

RedTeam-BCS

BCS(北京网络安全大会)2019 红队行动会议重点内容

Stargazers:0Issues:1Issues:0

Rubeus

Trying to tame the three-headed dog.

Language:C#License:NOASSERTIONStargazers:0Issues:1Issues:0

ScoutSuite

Multi-Cloud Security Auditing Tool

Language:PythonLicense:GPL-2.0Stargazers:0Issues:1Issues:0
Language:C#License:NOASSERTIONStargazers:0Issues:1Issues:0

sRDI

Shellcode implementation of Reflective DLL Injection. Convert DLLs to position independent shellcode

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

UAC_bypass_windows_store

Windows 10 LPE (UAC Bypass) in Windows Store (WSReset.exe)

Language:CStargazers:0Issues:1Issues:0

Windows-Internals

My repository to upload drivers from different books and all the information related to windows internals.

Language:AssemblyStargazers:0Issues:1Issues:0