T3b0g025's repositories

Language:JavaScriptLicense:NOASSERTIONStargazers:1Issues:1Issues:0
License:GPL-3.0Stargazers:1Issues:0Issues:0

aoba

Automatic Tools for Observe and Analyze EK and Identify Malware (a.k.a nao_sec tools)

Language:PHPStargazers:0Issues:1Issues:0

BepsEK

Leaked Beps Exploit Kit Code (no exploits - educational purposes only)

Language:JavaScriptStargazers:0Issues:1Issues:0

BOF

Some Buffer Overflow Automation Scripts I'll be using between PWK labs and Exam!

Language:PythonStargazers:0Issues:1Issues:0

cuckoo-ekhunting

Cuckoo Sandbox tailored for the Exploit Kit Hunting project.

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:1Issues:0

dataset

nao dataset

Stargazers:0Issues:0Issues:0

dataset-1

Payload & Malware of Rig Exploit Kit

Language:HTMLStargazers:0Issues:1Issues:0

ekhunting

Helper utility for Exploit Kit Hunting framework.

Language:HTMLStargazers:0Issues:1Issues:0

ektotal

[BHUSA 2018 Arsenal] Integrated tool to analyze Drive-by Download attack

Language:PHPLicense:MITStargazers:0Issues:1Issues:0

Exploit-Kit---Shadyantra

Phoenix based exploit kit for educational purpose.

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PHPStargazers:0Issues:1Issues:0

Exploits-kit

remote exploits, just run, with dorks, and everything

Stargazers:0Issues:0Issues:0

jsac2018

Drive-by Download Must Die - Japan Security Analyst Conference 2018

Stargazers:0Issues:1Issues:0

JustTryHarder

JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam.

Language:PythonStargazers:0Issues:1Issues:0

KitPloit_Arsenal

It is a tool that brings together exploits and news about security and vulnerabilities, with the intention of contributing to the open source community, developed from the site http://www.kitploit.com/ All rights reserved.

License:AGPL-3.0Stargazers:0Issues:0Issues:0

materials

Past presentation materials

Stargazers:0Issues:0Issues:0

misp-galaxy

Clusters and elements to attach to MISP events or attributes (like threat actors)

License:NOASSERTIONStargazers:0Issues:0Issues:0

OSCP

Resources used while preparing for and during the PWK Lab

Language:PowerShellStargazers:0Issues:1Issues:0

OSCP-A-Step-Forward

2019 Feedback

Stargazers:0Issues:0Issues:0

OSCP-Notes

Notes and scripts from OSCP/PWK

Stargazers:0Issues:1Issues:0

OSCP-PwK

This is my cheatsheet and scripts developed while taking the Offensive Security Penetration Testing with Kali Linux course.

Language:PythonStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

OSCP-PWK-Repo

The stuff I gathered during my time at the PWK labs and my OSCP exam.

Stargazers:0Issues:0Issues:0

PS4-4.70-WebKit-Exploit

A Work in Progress Webkit Exploit for PS4 Systems running Firmwares from 4.50 - 5.01

License:GPL-3.0Stargazers:0Issues:0Issues:0

serenity_exploit_pack

My first commercial project ever: a multi-vulnerability, self-obfuscating, client-configurable exploit kit based on the Fragus source code that I wrote and learned PHP from in the summer of 2012.

Stargazers:0Issues:0Issues:0

Sundown-ExploitKit

Old Things, No questions.

Stargazers:0Issues:0Issues:0

tknk_scanner

Community-based integrated malware identification system

Language:VueLicense:MITStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0