chackco

chackco

Geek Repo

Home Page:https://www.cpe17.com

Github PK Tool:Github PK Tool

chackco's repositories

tm-misp

[Due to Trend Micro release official MISP integration, this project will decide to sustain mode] TM-MISP project was created to joint Trend Micro CTD with MISP platform which will serve as bridge to synchronize IOC object from MISP to Trend Micro Apex Central (i.e. SHA-1 hash, URL, IP or Domain) and Deep Security/Cloud One Workload Security (i.e. SHA256). It can also synchronize virtual analyzer suspicious object back to MISP platform via CSV feed (SHA-1, SHA256, URL, IP and Domain)

Language:PythonLicense:LGPL-2.1Stargazers:4Issues:1Issues:1
Language:RubyStargazers:1Issues:0Issues:0

Deep-Security-Application-Protection-Global-Rules

Uses the Deep Security SDK to create Application Control global rules

Language:PythonStargazers:1Issues:0Issues:0

EfsPotato

Exploit for EfsPotato(MS-EFSR EfsRpcOpenFileRaw with SeImpersonatePrivilege local privalege escalation vulnerability).

Language:C#Stargazers:1Issues:0Issues:0

SMBGhost

Scanner for CVE-2020-0796 - SMBv3 RCE

Language:PythonStargazers:1Issues:0Issues:0

badurl

Part of BadURL Killer Project aim to protect user from access malicious website

Language:HTMLStargazers:0Issues:0Issues:0

Cloud-One-Network-Security-Demo

Demo environment for Trend Micro: Cloud One Network Security

Language:PythonStargazers:0Issues:0Issues:0

CVE-2018-11776-Python-PoC

Working Python test and PoC for CVE-2018-11776, includes Docker lab

Language:PythonStargazers:0Issues:0Issues:0

CVE-2019-0708

Scanner PoC for CVE-2019-0708 RDP RCE vuln

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

CVE-2019-0841

PoC code for CVE-2019-0841 Privilege Escalation vulnerability

Language:C++Stargazers:0Issues:0Issues:0

cve-2020-0601

PoC for CVE-2020-0601

Stargazers:0Issues:0Issues:0

CVE-2020-1472

Test tool for CVE-2020-1472

License:MITStargazers:0Issues:0Issues:0

CVE-2020-1473

Exploit Code for CVE-2020-1472 aka Zerologon

Stargazers:0Issues:0Issues:0

CVE-2021-31166

Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

CVE-2021-36934

C# PoC for CVE-2021-36934/HiveNightmare/SeriousSAM

Language:C#Stargazers:0Issues:0Issues:0

CVE-2021-41773

Apache2 2.4.49 - LFI & RCE Exploit - CVE-2021-41773

Language:PythonStargazers:0Issues:0Issues:0

goodurl

Part of BadURL Killer Project aim to protect user from access malicious website

Language:DIGITAL Command LanguageStargazers:0Issues:0Issues:0

itachi-apt-sample

Generate Samples To Showcase Sandbox Technology

License:MITStargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0

log4jpwn

log4j rce test environment and poc

License:GPL-3.0Stargazers:0Issues:0Issues:0

log4shell

Operational information regarding the vulnerability in the Log4j logging library.

Language:PythonStargazers:0Issues:0Issues:0

Loki.Rat

Loki.Rat is a fork of the Ares RAT, it integrates new modules, like recording , lockscreen , and locate options. Loki.Rat is a Python Remote Access Tool.

Language:PythonStargazers:0Issues:0Issues:0

malwarescarecrow

A tool designed to make physical devices detectable by malware and make system look like virtual machine.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:BatchfileStargazers:0Issues:0Issues:0
Language:PowerShellStargazers:0Issues:0Issues:0

PrintNotifyPotato

PrintNotifyPotato

Stargazers:0Issues:0Issues:0

theZoo

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Windows_LPE_AFD_CVE-2023-21768

LPE exploit for CVE-2023-21768

Stargazers:0Issues:0Issues:0

zerologon

Exploit for zerologon cve-2020-1472

Language:PythonLicense:MITStargazers:0Issues:0Issues:0