cbyt3's starred repositories

PwnKit

Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation

Language:CLicense:MITStargazers:1021Issues:0Issues:0

llm-hacking-database

This repository contains various attack against Large Language Models.

Stargazers:59Issues:0Issues:0

awesome-llm-cybersecurity-tools

A curated list of large language model tools for cybersecurity research.

Stargazers:353Issues:0Issues:0

awesome-llm-security

A curation of awesome tools, documents and projects about LLM Security.

Stargazers:789Issues:0Issues:0

PNG-IDAT-Payload-Generator

Generate a PNG with a payload embedded in the IDAT chunk (Based off of previous concepts and code -- credit in README)

Language:PythonStargazers:193Issues:0Issues:0

prompt-injection-defenses

Every practical and proposed defense against prompt injection.

Stargazers:266Issues:0Issues:0

CitrixSecureAccessSAML

Citrix Secure Access SAML abuse

Stargazers:4Issues:0Issues:0

evilgophish

evilginx3 + gophish

Language:GoLicense:MITStargazers:1558Issues:0Issues:0

lair

lair-docker-compose repo

Language:GoStargazers:17Issues:0Issues:0

protoburp

Updated version of the ProtoBurp Extension, with enhanced features and capabilities to encode and fuzz custom protobuf messages

Language:PythonStargazers:35Issues:0Issues:0

ChromeKatz

Dump cookies and credentials directly from Chrome/Edge process memory

Language:C++License:BSD-3-ClauseStargazers:631Issues:0Issues:0

CVE-2020-1472

PoC for Zerologon - all research credits go to Tom Tervoort of Secura

Language:PythonStargazers:1161Issues:0Issues:0

CVE-2020-1472

Test tool for CVE-2020-1472

Language:PythonLicense:MITStargazers:1709Issues:0Issues:0

sam-the-admin

Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user

Language:PythonStargazers:968Issues:0Issues:0

obfus.h

Macro-header for compile-time C obfuscation (tcc, win x86/x64)

Language:CLicense:MITStargazers:592Issues:0Issues:0
Language:AssemblyStargazers:22Issues:0Issues:0

violent-python3

Source code for the book "Violent Python" by TJ O'Connor. The code has been fully converted to Python 3, reformatted to comply with PEP8 standards and refactored to eliminate dependency issues involving the implementation of deprecated libraries.

Language:PythonStargazers:961Issues:0Issues:0

blackhat-python3

Source code for the book "Black Hat Python" by Justin Seitz. The code has been fully converted to Python 3, reformatted to comply with PEP8 standards and refactored to eliminate dependency issues involving the implementation of deprecated libraries.

Language:PythonStargazers:2018Issues:0Issues:0

fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Language:PHPStargazers:8063Issues:0Issues:0

legion

Legion is an open source, easy-to-use, super-extensible and semi-automated network penetration testing tool that aids in discovery, reconnaissance and exploitation of information systems.

Language:PythonLicense:GPL-3.0Stargazers:997Issues:0Issues:0

trufflehog

Find and verify secrets

Language:GoLicense:AGPL-3.0Stargazers:14499Issues:0Issues:0

Red-Team-Infrastructure-Wiki

Wiki to collect Red Team infrastructure hardening resources

License:BSD-3-ClauseStargazers:4020Issues:0Issues:0

awesome-windows-security

List of Awesome Windows Security Resources

Stargazers:286Issues:0Issues:0

SecGen

Create randomly insecure VMs

Language:PythonLicense:GPL-3.0Stargazers:2605Issues:0Issues:0

Infosec_Reference

An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.

Language:CSSLicense:MITStargazers:5451Issues:0Issues:0

Field-Manual

A repo of how stuff works, written/gathered right from the basics, so it serves both as a manual and a starting guide.

Language:PowerShellStargazers:59Issues:0Issues:0

awesome-vulnerable-apps

Awesome Vulnerable Applications

License:CC0-1.0Stargazers:918Issues:0Issues:0

awesome-vulnerable

A curated list of VULNERABLE APPS and SYSTEMS which can be used as PENETRATION TESTING PRACTICE LAB.

License:MITStargazers:910Issues:0Issues:0

Cheatsheet-God

Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet

Stargazers:4804Issues:0Issues:0

Malware

Course materials for Malware Analysis by RPISEC

Stargazers:3686Issues:0Issues:0