bogardavid

bogardavid

Geek Repo

Github PK Tool:Github PK Tool

bogardavid's starred repositories

DVWA

Damn Vulnerable Web Application (DVWA)

Language:PHPLicense:GPL-3.0Stargazers:9829Issues:0Issues:0

PoshC2

A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.

Language:PowerShellLicense:BSD-3-ClauseStargazers:1742Issues:0Issues:0

osv.dev

Open source vulnerability DB and triage service.

Language:PythonLicense:Apache-2.0Stargazers:1465Issues:0Issues:0

Moriarty

Moriarty is designed to enumerate missing KBs, detect various vulnerabilities, and suggest potential exploits for Privilege Escalation in Windows environments.

Language:C#License:GPL-3.0Stargazers:462Issues:0Issues:0

MasterHide

A x64 Windows Rootkit using SSDT or Hypervisor hook

Language:C++License:MITStargazers:452Issues:0Issues:0
Language:PythonLicense:Apache-2.0Stargazers:2601Issues:0Issues:0

awesome-embedded-and-iot-security

A curated list of awesome embedded and IoT security resources.

License:CC0-1.0Stargazers:1684Issues:0Issues:0

Awesome-Fuzzing

A curated list of fuzzing resources ( Books, courses - free and paid, videos, tools, tutorials and vulnerable applications to practice on ) for learning Fuzzing and initial phases of Exploit Development like root cause analysis.

License:CC0-1.0Stargazers:5210Issues:0Issues:0

capa

The FLARE team's open-source tool to identify capabilities in executable files.

Language:PythonLicense:Apache-2.0Stargazers:4030Issues:0Issues:0

Defeat-Defender-V1.2.0

Powerful batch script to dismantle complete windows defender protection and even bypass tamper protection ..Disable Windows-Defender Permanently....Hack windows. POC

Language:BatchfileLicense:GPL-3.0Stargazers:1426Issues:0Issues:0

Dracnmap

Dracnmap is an open source program which is using to exploit the network and gathering information with nmap help. Nmap command comes with lots of options that can make the utility more robust and difficult to follow for new users. Hence Dracnmap is designed to perform fast scaning with the utilizing script engine of nmap and nmap can perform various automatic scanning techniques with the advanced commands.

Language:ShellLicense:GPL-3.0Stargazers:1133Issues:0Issues:0

Sudomy

Sudomy is a subdomain enumeration tool to collect subdomains and analyzing domains performing automated reconnaissance (recon) for bug hunting / pentesting

Language:ShellLicense:MITStargazers:1944Issues:0Issues:0

TheFatRat

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

Language:CLicense:GPL-3.0Stargazers:9186Issues:0Issues:0

metasploitable3

Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.

Language:HTMLLicense:NOASSERTIONStargazers:4628Issues:0Issues:0

yara

The pattern matching swiss knife

Language:CLicense:BSD-3-ClauseStargazers:7998Issues:0Issues:0

TinyKernel

Tiny Kernel is a work in progress Operating System kernel.

Language:CLicense:Apache-2.0Stargazers:21Issues:0Issues:0

lk

LK embedded kernel

Language:CLicense:MITStargazers:3134Issues:0Issues:0

protobuf

Protocol Buffers - Google's data interchange format

Language:C++License:NOASSERTIONStargazers:64834Issues:0Issues:0

go

The Go programming language

Language:GoLicense:BSD-3-ClauseStargazers:121821Issues:0Issues:0

angular

Deliver web apps with confidence 🚀

Language:TypeScriptLicense:MITStargazers:95404Issues:0Issues:0

bazel

a fast, scalable, multi-language and extensible build system

Language:JavaLicense:Apache-2.0Stargazers:22813Issues:0Issues:0

fuzzing

Tutorials, examples, discussions, research proposals, and other resources related to fuzzing

Language:C++License:Apache-2.0Stargazers:3417Issues:0Issues:0

jd-gui

A standalone Java Decompiler GUI

Language:JavaLicense:GPL-3.0Stargazers:13809Issues:0Issues:0

google-ctf

Google CTF

Language:PythonLicense:Apache-2.0Stargazers:4443Issues:0Issues:0

panda

Platform for Architecture-Neutral Dynamic Analysis

Language:CLicense:NOASSERTIONStargazers:2449Issues:0Issues:0

CAPEv2

Malware Configuration And Payload Extraction

Language:PythonLicense:NOASSERTIONStargazers:1822Issues:0Issues:0

malware-samples

A collection of malware samples caught by several honeypots i manage

Stargazers:1580Issues:0Issues:0

MalwareSourceCode

Collection of malware source code for a variety of platforms in an array of different programming languages.

Language:AssemblyStargazers:15474Issues:0Issues:0

TitanHide

Hiding kernel-driver for x86/x64.

Language:CLicense:MITStargazers:2038Issues:0Issues:0

syzkaller

syzkaller is an unsupervised coverage-guided kernel fuzzer

Language:GoLicense:Apache-2.0Stargazers:5239Issues:0Issues:0