d4rkr0o

d4rkr0o

Geek Repo

Company:UNAM-CERT

Github PK Tool:Github PK Tool

d4rkr0o's starred repositories

amass

In-depth attack surface mapping and asset discovery

Language:GoLicense:NOASSERTIONStargazers:11888Issues:210Issues:648

Awesome-Red-Teaming

List of Awesome Red Teaming Resources

jwt_tool

:snake: A toolkit for testing, tweaking and cracking JSON Web Tokens

Language:PythonLicense:GPL-3.0Stargazers:5314Issues:64Issues:78

sql-injection-payload-list

🎯 SQL Injection Payload List

Malware

Course materials for Malware Analysis by RPISEC

OffensiveNim

My experiments in weaponizing Nim (https://nim-lang.org/)

Language:NimLicense:BSD-2-ClauseStargazers:2819Issues:69Issues:29

awesome-browser-exploit

awesome list of browser exploitation tutorials

pwn_jenkins

Notes about attacking Jenkins servers

lpeworkshop

Windows / Linux Local Privilege Escalation Workshop

Language:BatchfileLicense:MITStargazers:1853Issues:61Issues:7

malware-samples

Malware samples, analysis exercises and other interesting resources.

Language:HTMLStargazers:1466Issues:89Issues:0

Hack-Night

Hack Night is an open weekly training session run by the OSIRIS lab.

Creds

Some usefull Scripts and Executables for Pentest & Forensics

DomLink

A tool to link a domain with registered organisation names and emails, to other domains.

Language:PythonLicense:MITStargazers:828Issues:28Issues:18

defcon_27_windbg_workshop

DEFCON 27 workshop - Modern Debugging with WinDbg Preview

Language:PythonStargazers:701Issues:30Issues:0

HellPot

HellPot is a cross-platform portal to endless suffering meant to punish unruly HTTP bots.

Language:GoLicense:MITStargazers:683Issues:8Issues:20

winim

Windows API, COM, and CLR Module for Nim

Language:NimLicense:MITStargazers:460Issues:13Issues:89

struts-pwn

An exploit for Apache Struts CVE-2017-5638

Language:PythonLicense:MITStargazers:424Issues:22Issues:6

physmem2profit

Physmem2profit can be used to create a minidump of a target hosts' LSASS process by analysing physical memory remotely

Language:C#License:Apache-2.0Stargazers:394Issues:15Issues:13
Language:PythonStargazers:371Issues:45Issues:0

InlineWhispers

Tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF)

wspe

Windows System Programming Experiments

Language:C++License:GPL-3.0Stargazers:214Issues:11Issues:1

NimlineWhispers

A very proof-of-concept port of InlineWhispers for using syscalls in Nim projects.

WhiteboxPentest

Whitebox source code review cheatsheet (Based on AWAE syllabus)

Language:PHPStargazers:113Issues:1Issues:0

DriverAnalyzer

A static analysis tool that helps security researchers scan a list of Windows kernel drivers for common vulnerability patterns in drivers (CVE makers!)

Language:C++License:MITStargazers:54Issues:3Issues:0

WinDBG-DarkTheme

A dark theme for WinDBG.

binary-security

Security Summer School, Binary track

Language:CLicense:NOASSERTIONStargazers:26Issues:27Issues:6