W1ck3dTh1ngs's repositories

archey4

:computer: Maintained fork of the original Archey (Linux) system tool

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

boopkit

Linux eBPF backdoor over TCP. Spawn reverse shells, RCE, on prior privileged access. Less Honkin, More Tonkin.

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

chainsaw

Rapidly Search and Hunt through Windows Event Logs

Language:RustLicense:GPL-3.0Stargazers:0Issues:1Issues:0

collector-management-client

A Python script for quickly managing a subset of installed Collectors

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

CVE-2019-18634

My n-day exploit for CVE-2019-18634 (local privilege escalation)

Language:PythonStargazers:0Issues:1Issues:0

CVE-2021-1675

C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527

Language:C#Stargazers:0Issues:0Issues:0
Language:PythonLicense:MITStargazers:0Issues:1Issues:0

DevOps-The-Hard-Way-AWS

This repository contains free labs for setting up an entire workflow and DevOps environment from a real-world perspective in AWS

License:MITStargazers:0Issues:0Issues:0

Flipper-IRDB

A collective of different IRs for the Flipper

Stargazers:0Issues:0Issues:0

flipper_zero_amiibo

All Amiibo for Flipper Zero Emulation

Stargazers:0Issues:0Issues:0

jwt_tool

:snake: A toolkit for testing, tweaking and cracking JSON Web Tokens

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

learn-to-cloud

Learn the fundamentals of cloud computing

License:MITStargazers:0Issues:1Issues:0

MISP

MISP (core software) - Open Source Threat Intelligence and Sharing Platform (formely known as Malware Information Sharing Platform)

Language:PHPLicense:AGPL-3.0Stargazers:0Issues:1Issues:0

police-brutality

Repository containing evidence of police brutality during the 2020 George Floyd protests

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

PortBender

TCP Port Redirection Utility

Language:CLicense:Apache-2.0Stargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:1Issues:0

reconftw

Simple script for full recon

Language:ShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

Reconnoitre

A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

s3-malware-scanner

Uses VirusTotal to scan S3 files in a specified S3 bucket

Language:JavaScriptStargazers:0Issues:1Issues:0

ShadowSteal

Pure Nim implementation for exploiting CVE-2021-36934, the SeriousSAM local privilege escalation

Language:NimLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

sigma

Generic Signature Format for SIEM Systems

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

SKLootMaster

A tool to manage Suicide Kings looting via Trello API.

Language:PythonStargazers:0Issues:2Issues:0

soc_workflow_app_ce

SOC Workflow App helps Security Analysts and Threat Hunters explore suspicious events, look into raw events arriving at the Elastic Stack, and view Saved Searches configured by teammates.

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:1Issues:0

spiderfoot

SpiderFoot, the most complete OSINT collection and reconnaissance tool.

Language:PythonLicense:GPL-2.0Stargazers:0Issues:1Issues:0

subfinder

Subfinder is a subdomain discovery tool that discovers valid subdomains for websites. Designed as a passive framework to be useful for bug bounties and safe for penetration testing.

Language:GoLicense:MITStargazers:0Issues:1Issues:0

Sublist3r

Fast subdomains enumeration tool for penetration testers

Language:PythonLicense:GPL-2.0Stargazers:0Issues:1Issues:0

unleashed-firmware

Flipper Zero Unleashed Firmware

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

usbrubberducky-payloads

The Official USB Rubber Ducky Payload Repository

Language:JavaStargazers:0Issues:1Issues:0

VECTR

VECTR is a tool that facilitates tracking of your red and blue team testing activities to measure detection and prevention capabilities across different attack scenarios

Stargazers:0Issues:1Issues:0

Wordpresscan

WPScan rewritten in Python + some WPSeku ideas

Language:PythonStargazers:0Issues:1Issues:0