blkmba's starred repositories

awesome-exploit-development

A curated list of resources (books, tutorials, courses, tools and vulnerable applications) for learning about Exploit Development

License:MITStargazers:1880Issues:0Issues:0

awesome-pentest-cheat-sheets

Collection of the cheat sheets useful for pentesting

Stargazers:3856Issues:0Issues:0

ghidra

Ghidra is a software reverse engineering (SRE) framework

Language:JavaLicense:Apache-2.0Stargazers:50969Issues:0Issues:0

NixCan

Linpeas optimization tool

Language:ShellStargazers:12Issues:0Issues:0

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:NOASSERTIONStargazers:15861Issues:0Issues:0

knock

Simple python port knocking client

Language:PythonLicense:MITStargazers:111Issues:0Issues:0

cset

Cybersecurity Evaluation Tool

Language:TSQLLicense:MITStargazers:1429Issues:0Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Language:CLicense:MITStargazers:8065Issues:0Issues:0

exploitdb

The legacy Exploit Database repository - New repo located at https://gitlab.com/exploit-database/exploitdb

License:GPL-2.0Stargazers:7718Issues:0Issues:0

awesome-mitre-attack

A curated list of awesome resources related to Mitre ATT&CK™ Framework

Stargazers:581Issues:0Issues:0

ATTACK-Tools

Utilities for MITRE™ ATT&CK

Language:HTMLStargazers:1010Issues:0Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

Language:CLicense:MITStargazers:9630Issues:0Issues:0

log4j-affected-db

A community sourced list of log4j-affected software

Language:ShellLicense:CC0-1.0Stargazers:1116Issues:0Issues:0

commando-vm

Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@mandiant.com

Language:PowerShellLicense:Apache-2.0Stargazers:6901Issues:0Issues:0

juicy-potato

A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts to NT AUTHORITY\SYSTEM.

Language:C++License:GPL-3.0Stargazers:2395Issues:0Issues:0

BloodHound

Six Degrees of Domain Admin

Language:PowerShellLicense:GPL-3.0Stargazers:9795Issues:0Issues:0

crackerjack

CrackerJack / Hashcat Web Interface / Context Information Security

Language:PythonLicense:MITStargazers:354Issues:0Issues:0

overlord

Overlord - Red Teaming Infrastructure Automation

Language:PythonLicense:MITStargazers:608Issues:0Issues:0

TheFatRat

An easy tool to generate backdoor with msfvenom (a part from metasploit framework). This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection

Language:CLicense:MITStargazers:108Issues:0Issues:0

TheFatRat

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

Language:CLicense:GPL-3.0Stargazers:9367Issues:0Issues:0

reversinglabs-yara-rules

ReversingLabs YARA Rules

Language:YARALicense:MITStargazers:755Issues:0Issues:0

Snaffler

a tool for pentesters to help find delicious candy, by @l0ss and @Sh3r4 ( Twitter: @/mikeloss and @/sh3r4_hax )

Language:C#License:GPL-3.0Stargazers:2031Issues:0Issues:0

CHIRP

A DFIR tool written in Python.

Language:PythonLicense:CC0-1.0Stargazers:1039Issues:0Issues:0