Tobey (Tobey123)

Tobey123

Geek Repo

Location:Neukölln

Github PK Tool:Github PK Tool

Tobey's repositories

awesome-password-spraying

Everything and anything related to password spraying

Stargazers:1Issues:0Issues:0

BentoML

The easiest way to serve AI/ML models in production - Build Model Inference Service, LLM APIs, Multi-model Inference Graph/Pipelines, LLM/RAG apps, and more!

Language:PythonLicense:Apache-2.0Stargazers:1Issues:0Issues:0

CVE-2024-21683-RCE

CVE-2024-21683 Confluence Post Auth RCE

Language:PythonStargazers:1Issues:0Issues:0

nmap-did-what

Nmap Dashboard Mini Project

License:GPL-2.0Stargazers:1Issues:0Issues:0

No_X_Memory_ShellCodeLoader

无可执行权限加载 ShellCode (点点 Star,非常感谢!)

Stargazers:1Issues:0Issues:0

AD_Miner

AD Miner is an Active Directory audit tool that leverages cypher queries to crunch data from the #Bloodhound graph database to uncover security weaknesses

License:GPL-3.0Stargazers:0Issues:0Issues:0

AHHHZURE

AHHHZURE is an automated deployment script that creates a vulnerable Azure cloud lab for offensive security practitioners and enthusiasts to brush up their cloud sec skills.

License:GPL-3.0Stargazers:0Issues:0Issues:0

centralized-logging-with-opensearch

Build your own log analytics platform on OpenSearch in 20 minutes

License:Apache-2.0Stargazers:0Issues:0Issues:0

Collect_Threat_Intel_AND_Malware_Using_Honeypots

This code run as a service continuous monitoring all Sysmon event logs and take action based on events generated by attackers activities. Also sending filtered and contextual details on telegram bots to update administrators. Uploading and capturing all malware's dropped by attackers.

License:MITStargazers:0Issues:0Issues:0

CVE-2024-21111

Oracle VirtualBox Elevation of Privilege (Local Privilege Escalation) Vulnerability

Stargazers:0Issues:0Issues:0

CVE-2024-21338

Local Privilege Escalation from Admin to Kernel vulnerability on Windows 10 and Windows 11 operating systems with HVCI enabled.

License:GPL-3.0Stargazers:0Issues:0Issues:0

CVE-2024-32002

CVE-2024-32002 RCE PoC

Stargazers:0Issues:0Issues:0

CVE-2024-3400

CVE-2024-3400 Palo Alto OS Command Injection

Stargazers:0Issues:0Issues:0

epeius

Deploy Trojan using a Serverless approach

License:GPL-2.0Stargazers:0Issues:0Issues:0

FullBypass

A tool which bypasses AMSI (AntiMalware Scan Interface) and PowerShell CLM (Constrained Language Mode) and gives you a FullLanguage PowerShell reverse shell. Feel free to DM if you find some bugs :)

License:GPL-3.0Stargazers:0Issues:0Issues:0

galah

Galah: an LLM-powered web honeypot using the OpenAI API.

License:Apache-2.0Stargazers:0Issues:0Issues:0

gcpwn

Enumeration/exploit/analysis/download/etc pentesting framework for GCP; modeled like Pacu for AWS; a product of numerous hours via @WebbinRoot

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

GoogleRecaptchaBypass

Solve Google reCAPTCHA in less than 5 seconds! 🚀

Stargazers:0Issues:0Issues:0

horus

An OSINT / digital forensics tool built in Python (formerly 'Sentinel')

License:NOASSERTIONStargazers:0Issues:0Issues:0

Invoke-RunAsWithCert

A PowerShell script to perform PKINIT authentication with the Windows API from a non domain-joined machine.

Stargazers:0Issues:0Issues:0

KExecDD

Admin to Kernel code execution using the KSecDD driver

Stargazers:0Issues:0Issues:0

LetMeowIn

A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.

Stargazers:0Issues:0Issues:0

Microsoft-Analyzer-Suite

A collection of PowerShell scripts for analyzing data from Microsoft 365 and Microsoft Entra ID

License:GPL-3.0Stargazers:0Issues:0Issues:0

Misconfiguration-Manager

Misconfiguration Manager is a central knowledge base for all known Microsoft Configuration Manager tradecraft and associated defensive and hardening guidance.

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Reverse-Engineering_1

A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.

License:Apache-2.0Stargazers:0Issues:0Issues:0

searchbins

Offline command line tool that searches for GTFOBins binaries that can be used to bypass local security restrictions in misconfigured systems.

Stargazers:0Issues:0Issues:0

siem-on-amazon-opensearch-service

A solution for collecting, correlating and visualizing multiple types of logs to help investigate security incidents.

License:MIT-0Stargazers:0Issues:0Issues:0

sof-elk

Configuration files for the SOF-ELK VM

License:GPL-3.0Stargazers:0Issues:0Issues:0

tplmap

Server-Side Template Injection and Code Injection Detection and Exploitation Tool

License:GPL-3.0Stargazers:0Issues:0Issues:0