I dr1p on this's repositories

stuff

This will be a place of Stuff, Stuff and some other Stuff

Language:PythonStargazers:2Issues:1Issues:0

asadbg

asadbg is a framework of tools to aid in automating live debugging of Cisco ASA devices

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

asatools

Main repository to pull all NCC Group Cisco ASA-related tool projects.

Language:ShellStargazers:0Issues:1Issues:0

ATSCAN

Advanced Search & Mass Exploit Scanner

Language:PerlLicense:MITStargazers:0Issues:1Issues:0

BlackWidow

A Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

CTF-writeups-public

Writeups for infosec Capture the Flag events by team Galaxians

Language:JavaStargazers:0Issues:1Issues:0

dirsearch

Web path scanner

Language:PythonStargazers:0Issues:1Issues:0

HackVault

A container repository for my public web hacks!

Language:JavaScriptStargazers:0Issues:1Issues:0

ida_ifl

IFL - Interactive Functions List (plugin for IDA Pro)

Language:PythonStargazers:0Issues:1Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

koadic

Koadic C3 COM Command & Control - JScript RAT

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

lazygit

simple terminal UI for git commands

Language:GoLicense:MITStargazers:0Issues:1Issues:0

macro_pack

macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of MS Office documents, VB scripts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

metasm

This is the main repository for metasm, a free assembler / disassembler / compiler written in ruby

Language:RubyLicense:LGPL-2.1Stargazers:0Issues:1Issues:0

metasploitHelper

metasploitHelper

Language:PythonStargazers:0Issues:1Issues:0

MS17-010

MS17-010

Language:PythonStargazers:0Issues:1Issues:0

My-Shodan-Scripts

Collection of Scripts for shodan searching stuff.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

OSCP-prep

Notes and Sources concerning OSCP Preparation

Stargazers:0Issues:1Issues:0

OSCPRepo

A list of commands, scripts, resources, and more that I have gathered and attempted to consolidate for use as OSCP study material. Commands in 'Usefulcommands' Keepnote. Bookmarks and reading material in 'BookmarkList' Keepnote. Reconscan in scripts folder.

Language:HTMLLicense:MITStargazers:0Issues:1Issues:0

PenTestKit

Useful tools and scripts used during Penetration Tests.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

PESecurity

PowerShell module to check if a Windows binary (EXE/DLL) has been compiled with ASLR, DEP, SafeSEH, StrongNaming, and Authenticode.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

PowerUpSQL

PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

python-libnmap

libnmap is a python library to run nmap scans, parse and diff scan results. It supports python 2.6 up to 3.4. It's wonderful.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

SafetyKatz

SafetyKatz is a combination of slightly modified version of @gentilkiwi's Mimikatz project and @subtee's .NET PE Loader

Language:C#License:NOASSERTIONStargazers:0Issues:1Issues:0

TestingScripts

A More or less Random Collection of Scripts for security Testing.

Language:RubyStargazers:0Issues:1Issues:0

UltimateAppLockerByPassList

The goal of this repository is to document the most common techniques to bypass AppLocker.

Stargazers:0Issues:1Issues:0

umap2

Umap2 is the second revision of NCC Group's python based USB host security assessment tool.

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:1Issues:0

webshell

This is a webshell open source project

Language:PHPLicense:GPL-3.0Stargazers:0Issues:1Issues:0

Windows-Privilege-Escalation

Windows Privilege Escalation Techniques and Scripts

Language:BatchfileLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

WinPwnage

đź’» Elevate, UAC bypass, privilege escalation, dll hijack techniques

Language:PythonStargazers:0Issues:1Issues:0