Z0rca33's starred repositories

Bochs

Bochs - Cross Platform x86 Emulator Project

Language:C++License:LGPL-2.1Stargazers:855Issues:0Issues:0

bochspwn-reloaded

A Bochs-based instrumentation performing kernel memory taint tracking to detect disclosure of uninitialized memory to ring 3

Language:C++License:Apache-2.0Stargazers:284Issues:0Issues:0

freq

This is a repository for freq.py and freq_server.py

Language:PythonLicense:MITStargazers:198Issues:0Issues:0

Advanced_Initial_access_in_2024_OffensiveX

Resources linked to my presentation at OffensiveX in Athens in June 2024 on the topic "Breach the Gat, Advanced Initial Access in 2024"

Stargazers:118Issues:0Issues:0

advanced-prompt-engineering-techniques-3817061

This repo is for LinkedIn Learning course: Advanced Prompt Engineering Techniques

License:NOASSERTIONStargazers:231Issues:0Issues:0

linutil

Chris Titus Tech's Linux Toolbox - Linutil is a distro-agnostic toolbox designed to simplify everyday Linux tasks.

Language:ShellLicense:MITStargazers:2337Issues:0Issues:0
Language:PythonLicense:Apache-2.0Stargazers:2165Issues:0Issues:0

awesome-llm-security

A curation of awesome tools, documents and projects about LLM Security.

Stargazers:884Issues:0Issues:0

collateral-damage

Kernel exploit for Xbox SystemOS using CVE-2024-30088

Language:CLicense:MITStargazers:361Issues:0Issues:0

sliver

Adversary Emulation Framework

Language:GoLicense:GPL-3.0Stargazers:8294Issues:0Issues:0

PsInPic

A powershell module for hiding payloads in the pixels of images

Language:PowerShellStargazers:58Issues:0Issues:0

MDE_Enum

comprehensive .NET tool designed to extract and display detailed information about Windows Defender exclusions and Attack Surface Reduction (ASR) rules without Admin privileges

Language:C#License:MITStargazers:191Issues:0Issues:0

chronos-forecasting

Chronos: Pretrained (Language) Models for Probabilistic Time Series Forecasting

Language:PythonLicense:Apache-2.0Stargazers:2379Issues:0Issues:0

IPPrintC2

PoC for using MS Windows printers for persistence / command and control via Internet Printing

Language:PowerShellLicense:MITStargazers:139Issues:0Issues:0

Misconfiguration-Manager

Misconfiguration Manager is a central knowledge base for all known Microsoft Configuration Manager tradecraft and associated defensive and hardening guidance.

Language:PowerShellLicense:GPL-3.0Stargazers:672Issues:0Issues:0

LDAPmonitor

Monitor creation, deletion and changes to LDAP objects live during your pentest or system administration!

Language:C#License:GPL-3.0Stargazers:830Issues:0Issues:0

NucleiScanner

NucleiScanner is a Powerful Automation tool for detecting Unknown Vulnerabilities in the Web Applications

Language:ShellLicense:GPL-3.0Stargazers:298Issues:0Issues:0

ics-forensics-tools

Microsoft ICSpector (ICS Forensics Tools framework) is an open-source forensics framework that enables the analysis of Industrial PLC metadata and project files.

Language:PythonLicense:MITStargazers:317Issues:0Issues:0

talks

A repository of slides and artifacts of some of our talks

Stargazers:7Issues:0Issues:0

ansible-redhat_satellite6

Ansible playbooks for Red Hat Satellite 6.

License:GPL-3.0Stargazers:20Issues:0Issues:0

workshops

Training Course for Ansible Automation Platform

Language:JinjaLicense:MITStargazers:1731Issues:0Issues:0
Language:TypeScriptStargazers:2546Issues:0Issues:0

obsidian-execute-code

Obsidian Plugin to execute code in a note.

Language:TypeScriptLicense:MITStargazers:1083Issues:0Issues:0
Language:AssemblyStargazers:39Issues:0Issues:0

Sentinel-Queries

Collection of KQL queries

License:MITStargazers:1397Issues:0Issues:0

RHEL9-CIS-Audit

Audit configurations for RHEL9 CIS

Language:YAMLLicense:MITStargazers:18Issues:0Issues:0

YaraMemoryScanner

Simple PowerShell script to enable process scanning with Yara.

Language:PowerShellLicense:GPL-3.0Stargazers:87Issues:0Issues:0

mfcmapi

MFCMAPI

Language:C++License:MITStargazers:870Issues:0Issues:0

GPT_Vuln-analyzer

Uses ChatGPT API, Bard API, and Llama2, Python-Nmap, DNS Recon, PCAP and JWT recon modules and uses the GPT3 model to create vulnerability reports based on Nmap scan data, and DNS scan information. It can also perform subdomain enumeration to a great extent

Language:PythonLicense:MITStargazers:469Issues:0Issues:0

Awesome-GPT-Agents

A curated list of GPT agents for cybersecurity

License:Apache-2.0Stargazers:5430Issues:0Issues:0