Tobey (Tobey123)

Tobey123

Geek Repo

Location:Neukölln

Github PK Tool:Github PK Tool

Tobey's repositories

365Inspect

A PowerShell script that automates the security assessment of Microsoft Office 365 environments.

License:MITStargazers:0Issues:0Issues:0

ALLStarRepo

我所有star的repo

Stargazers:0Issues:0Issues:0

Android-Pentesting-Checklist

Delve into a comprehensive checklist, your ultimate companion for Android app penetration testing. Identify vulnerabilities in network, data, storage, and permissions effortlessly. Boost security skills with essential tools and user-friendly guides. Elevate Android security seamlessly!

Stargazers:0Issues:0Issues:0

AngryOxide

802.11 Attack Tool

Stargazers:0Issues:0Issues:0

CrimsonEDR

Simulate the behavior of AV/EDR for malware development training.

Stargazers:0Issues:0Issues:0

CVE-2023-50387

KeyTrap (DNSSEC)

License:MITStargazers:0Issues:0Issues:0

CVE-2024-21413-Microsoft-Outlook-Remote-Code-Execution-Vulnerability

Microsoft-Outlook-Remote-Code-Execution-Vulnerability

Stargazers:0Issues:0Issues:0

CVE-2024-23897

CVE-2024-23897

Stargazers:0Issues:0Issues:0

dot

The Deepfake Offensive Toolkit

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

echidna

Ethereum smart contract fuzzer

License:AGPL-3.0Stargazers:0Issues:0Issues:0

forensictools

Collection of forensic tools

License:Apache-2.0Stargazers:0Issues:0Issues:0

fswatch

A cross-platform file change monitor with multiple backends: Apple OS X File System Events, *BSD kqueue, Solaris/Illumos File Events Notification, Linux inotify, Microsoft Windows and a stat()-based backend.

License:GPL-3.0Stargazers:0Issues:0Issues:0

GCPGoat

GCPGoat : A Damn Vulnerable GCP Infrastructure

License:MITStargazers:0Issues:0Issues:0

github_cves_search

Find CVEs associated to Linux and public exploits on github

Language:PythonStargazers:0Issues:0Issues:0

GTFONow

Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries using GTFOBins.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

Locksmith

A small tool built to detect and fix common misconfigurations in Active Directory Certificate Services.

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

LOLSpoof

An interactive shell to spoof some LOLBins command line

Stargazers:0Issues:0Issues:0

MultiDump

MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.

Stargazers:0Issues:0Issues:0

NimReflectiveLoader

NimReflectiveLoader is a Nim-based tool for in-memory DLL execution using Reflective DLL Loading.

License:MITStargazers:0Issues:0Issues:0

pandora

A red team tool that assists into extracting/dumping master credentials and/or entries from different password managers.

License:MITStargazers:0Issues:0Issues:0

PyRIT

The Python Risk Identification Tool for generative AI (PyRIT) is an open access automation framework to empower security professionals and machine learning engineers to proactively find risks in their generative AI systems.

License:MITStargazers:0Issues:0Issues:0

sicat

The useful exploit finder

Stargazers:0Issues:0Issues:0

Sigma_rules

Sigma rules to share with the community

License:GPL-3.0Stargazers:0Issues:0Issues:0

SOAPHound

SOAPHound is a custom-developed .NET data collector tool which can be used to enumerate Active Directory environments via the Active Directory Web Services (ADWS) protocol.

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

SSH-Snake

SSH-Snake is a self-propagating, self-replicating, file-less script that automates the post-exploitation task of SSH private key and host discovery.

License:AGPL-3.0Stargazers:0Issues:0Issues:0

TA-Purplelab-Splunk

Splunk add-on related to the PurpleLab tool

Stargazers:0Issues:0Issues:0

windows

Windows in a Docker container.

License:MITStargazers:0Issues:0Issues:0