cr0Kz's repositories

GcodeCANBus

Converts and streams G code to Can bus

Language:PythonStargazers:1Issues:0Issues:0

adversary_emulation_library

An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

AlpacaDataCleaned

Alpaca dataset from Stanford, cleaned and curated

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

attack_to_veris

The principal objectives and outputs of this project are the creation and dissemination of an extension to the VERIS schema incorporating ATT&CK mappings and associated usage documentation.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

awesome-playbooks

A curated repository of incident response playbooks

Language:PowerShellStargazers:0Issues:0Issues:0

BackupOperatorToolkit

The BackupOperatorToolkit contains different techniques allowing you to escalate from Backup Operator to Domain Admin

Language:C++Stargazers:0Issues:0Issues:0

caldera

Automated Adversary Emulation Platform

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

CheckHooks-n-load

A Windows stager-cum-PELoader focusing Dynamic EDR Evasion, when Operator wants to Know the the Underlying functions Hooks and then craft Implant based on the previous condition.

Language:C++License:MITStargazers:0Issues:0Issues:0

D1rkInject

Another approach of Threadless injection discovered by @_EthicalChaos_ in c that loads a module into the target process and stomps it, and reverting back memory protections and original memory state

License:MITStargazers:0Issues:0Issues:0

data-analysis

A collection of Jupyter Notebooks covering multiple log analysis scenarios.

Language:Jupyter NotebookLicense:GPL-3.0Stargazers:0Issues:1Issues:0

decider

A web application that assists network defenders, analysts, and researcher in the process of mapping adversary behaviors to the MITRE ATT&CK® framework.

Language:CSSLicense:NOASSERTIONStargazers:0Issues:0Issues:0

defcon_27_windbg_workshop

DEFCON 27 workshop - Modern Debugging with WinDbg Preview

Stargazers:0Issues:0Issues:0

EnterprisePurpleTeaming

Purple Team Resources for Enterprise Purple Teaming: An Exploratory Qualitative Study by Xena Olsen.

License:MITStargazers:0Issues:0Issues:0

FastChat

The release repo for "Vicuna: An Open Chatbot Impressing GPT-4"

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

haltt4llm

This project is an attempt to create a common metric to test LLM's for progress in eliminating hallucinations which is the most serious current problem in widespread adoption of LLM's for many real purposes.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

isaac_ros2

Easily setup your ROS2 environment for Isaac Sim and the ROS2 Bridge.

Language:BatchfileStargazers:0Issues:0Issues:0

MAAD-AF

MAAD Attack Framework - An attack tool for simple, fast & effective security testing of M365 & Azure AD.

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

mks_control

CAN MKS Control for Arctos Robot Arm

Stargazers:0Issues:0Issues:0

multisocks

A scaling framework for tor relay to load-balance high-throughput tasks 🧦 🧅 ⚖️

Language:PythonStargazers:0Issues:0Issues:0

Paruns-Fart

Just another ntdll unhooking using Parun's Fart technique

License:MITStargazers:0Issues:0Issues:0

privateGPT

Interact privately with your documents using the power of GPT, 100% privately, no data leaks

License:Apache-2.0Stargazers:0Issues:0Issues:0

pwnat

The only tool/technique to punch holes through firewalls/NATs where multiple clients & server can be behind separate NATs without any 3rd party involvement. Pwnat is a newly developed technique, exploiting a property of NAT translation tables, with no 3rd party, port forwarding, DMZ, DNS, router admin requirements, STUN/TURN/UPnP/ICE, or spoofing.

License:GPL-3.0Stargazers:0Issues:0Issues:0

QRExfil

This tool is a command line utility that allows you to convert any binary file into a QRcode movie. The data can then be reassembled visually allowing exfiltration of data in air gapped systems

Language:ShellStargazers:0Issues:0Issues:0

RansomLook

Yet another Ransomware gang tracker

License:GPL-3.0Stargazers:0Issues:0Issues:0

Real-ESRGAN

Real-ESRGAN aims at developing Practical Algorithms for General Image/Video Restoration.

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

serviceDetector

Detect whether a service is installed (blindly) and/or running (if exposing named pipes) on a remote machine without using local admin privileges.

Stargazers:0Issues:0Issues:0

surveyor

A cross-platform baselining, threat hunting, and attack surface analysis tool for security teams.

License:MITStargazers:0Issues:0Issues:0

sysplant

Your syscall factory

License:GPL-3.0Stargazers:0Issues:0Issues:0

Trawler

PowerShell script to help Incident Responders discover adversary persistence mechanisms.

License:MITStargazers:0Issues:0Issues:0

Windows_x64_Tcp_Reverse_Shell_Shellcode

Null-free shellcode for TCP reverse shell on Windows x64

Stargazers:0Issues:0Issues:0