al-ryan-breed's repositories

Bella

A pure python, post-exploitation, data mining tool and remote administration tool (RAT) for macOS / OS X. 🍎💻

Language:PythonLicense:MITStargazers:1Issues:1Issues:0

metasploitable3

Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.

Language:HTMLLicense:NOASSERTIONStargazers:1Issues:1Issues:0

Ammyy-v3

Ammyy v3 Source Code leak , with ❤️ <3

Language:C++Stargazers:0Issues:0Issues:0

ansible-cloudformation

Ansible role to render an arbitrary number of Jinja2 templates into cloudformation files and create any number of stacks.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

azazel

Azazel is a userland rootkit based off of the original LD_PRELOAD technique from Jynx rootkit. It is more robust and has additional features, and focuses heavily around anti-debugging and anti-detection.

Language:CLicense:GPL-2.0Stargazers:0Issues:1Issues:0

cfn-flip-service

A serverless API that converts CloudFormation templates between JSON and YAML formats

Language:ShellLicense:MITStargazers:0Issues:1Issues:0

daq

A git mirror of daq.

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

docker-tcpreplay

Docker container to send traffic for dev/troubleshooting to another container in docker using TCPREPLAY

License:Apache-2.0Stargazers:0Issues:1Issues:0

language-log

Log file syntax highlighting in Atom

Language:CoffeeScriptLicense:MITStargazers:0Issues:1Issues:0
Language:RubyLicense:NOASSERTIONStargazers:0Issues:1Issues:0

logstash-filter-base64

This filter helps you to base64 decode/encode your fields

Language:RubyLicense:NOASSERTIONStargazers:0Issues:1Issues:0

Maus

Lightweight remote administrative client written in Java.

Language:JavaLicense:GPL-3.0Stargazers:0Issues:1Issues:0
Language:RubyStargazers:0Issues:1Issues:0

metasploit-vulnerability-emulator

Created by Jin Qian via the GitHub Connector

Language:Perl6Stargazers:0Issues:1Issues:0

msf-auxiliarys

My collection of metasploit auxiliary post-modules

Language:RubyStargazers:0Issues:1Issues:0

pcre-parser

An ANTLR 4 grammar for PCRE

Language:ANTLRLicense:NOASSERTIONStargazers:0Issues:1Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:1Issues:0

py-idstools

idstools: Snort and Suricata Rule and Event Utilities in Python (Including a Rule Update Tool)

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

QuasarRAT

Remote Administration Tool for Windows

Language:C#License:NOASSERTIONStargazers:0Issues:1Issues:0

regex-filter-and-generator

This is Atom Package. Used as a regular expression filter and generator

Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0

resume

Working repository for resume and C.V. This is a superset of information that would actually be included in a resume submission, but is detailed here to supplement my own memory. This is also my playground for different flavors of markup and layout.

Language:HTMLLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

sls-lambdas

Repo for serverless lambdas

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:1Issues:0

snort-rule

parses and generates Snort rules similar to PERL's Snort::Rule

Language:RubyLicense:MITStargazers:0Issues:1Issues:0

Stitch

Python Remote Administration Tool (RAT)

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

sudo_sniff

Steal user's password when running sudo for post-exploitation purposes

Language:CStargazers:0Issues:1Issues:0

TheFatRat

Thefatrat a massive exploiting tool revealed >> An easy tool to generate backdoor and easy tool to post exploitation attack like browser attack,dll . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

Language:CLicense:MITStargazers:0Issues:0Issues:0

unifiedbeat

Unifiedbeat reads records from Unified2 binary files generated by network intrusion detection software and indexes the records in Elasticsearch.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

websnort

Web service for scanning pcaps with snort

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0