kader m's starred repositories

examples

Home for Elasticsearch examples available to everyone. It's a great way to get started.

Language:Jupyter NotebookLicense:Apache-2.0Stargazers:2636Issues:0Issues:0

CVE-2020-0688

Exploit and detect tools for CVE-2020-0688

Language:C#Stargazers:347Issues:0Issues:0

at-ps

Adversary Tactics - PowerShell Training

Language:PowerShellLicense:NOASSERTIONStargazers:1508Issues:0Issues:0

kubernetes

Production-Grade Container Scheduling and Management

Language:GoLicense:Apache-2.0Stargazers:109320Issues:0Issues:0

parse-mimikatz-log

A relatively flexible tool to parse mimikatz output

Language:PythonLicense:GPL-3.0Stargazers:34Issues:0Issues:0

docker-poshc2

PoshC2 Framework

Language:ShellLicense:GPL-3.0Stargazers:11Issues:0Issues:0

ROADtools

A collection of Azure AD/Entra tools for offensive and defensive security purposes

Language:PythonLicense:MITStargazers:1790Issues:0Issues:0

msldap

LDAP library for auditing MS AD

Language:PythonLicense:NOASSERTIONStargazers:357Issues:0Issues:0

AIL-framework

AIL framework - Analysis Information Leak framework. Project moved to https://github.com/ail-project

Language:PythonLicense:AGPL-3.0Stargazers:1296Issues:0Issues:0

domainhunter

Checks expired domains for categorization/reputation and Archive.org history to determine good candidates for phishing and C2 domain names

Language:PythonLicense:BSD-3-ClauseStargazers:1509Issues:0Issues:0

CVE_2020_0796_CNA

Cobalt Strike AggressorScripts CVE-2020-0796

Language:CStargazers:78Issues:0Issues:0

PrivescCheck

Privilege Escalation Enumeration Script for Windows

Language:PowerShellLicense:BSD-3-ClauseStargazers:2859Issues:0Issues:0
Language:PowerShellStargazers:346Issues:0Issues:0

exphub

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340

Language:PythonStargazers:4093Issues:0Issues:0

SysmonBeaconing

A powershell script that can find beaconing on an endpoint that is running Sysmon and logging DNS (Event ID 22) and Network Connections (Event ID 3)

Language:PowerShellStargazers:4Issues:0Issues:0

pfelk

pfSense/OPNsense + Elastic Stack

Language:ShellLicense:NOASSERTIONStargazers:1033Issues:0Issues:0

APISearch-Plugin-x86

APISearch Plugin (x86) - A Plugin For x64dbg

Language:AssemblyStargazers:50Issues:0Issues:0

CVE-2020-0796

CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost

Language:CStargazers:1295Issues:0Issues:0

dangerzone

Take potentially dangerous PDFs, office documents, or images and convert them to safe PDFs

Language:PythonLicense:AGPL-3.0Stargazers:3448Issues:0Issues:0

SharpAddDomainMachine

SharpAddDomainMachine

Language:C#Stargazers:67Issues:0Issues:0

IoTSecurity101

A Curated list of IoT Security Resources

License:MITStargazers:2619Issues:0Issues:0

SharpShooter

Payload Generation Framework

Language:VBALicense:BSD-3-ClauseStargazers:1780Issues:0Issues:0

be-a-hacker

roadmap for a self-taught hacker

License:NOASSERTIONStargazers:1832Issues:0Issues:0

IIS-Raid

A native backdoor module for Microsoft IIS (Internet Information Services)

Language:C++License:Apache-2.0Stargazers:528Issues:0Issues:0

OPCDE

OPCDE Cybersecurity Conference Materials

Language:C++Stargazers:597Issues:0Issues:0

articles

Articles magazines

Language:PerlStargazers:5Issues:0Issues:0

PX4-Autopilot

PX4 Autopilot Software

Language:C++License:BSD-3-ClauseStargazers:8095Issues:0Issues:0

Steganography

Simple PHP implementation of Steganography (Hiding a hidden message within an image)

Language:PHPLicense:MITStargazers:86Issues:0Issues:0

pywinsandbox

Windows Sandbox Utillities Python Package

Language:PythonLicense:MITStargazers:132Issues:0Issues:0

awesome-cve-poc

✍️ A curated list of CVE PoCs.

Stargazers:3280Issues:0Issues:0