Dungtv's starred repositories

TweetFeed

TweetFeed collects Indicators of Compromise (IOCs) shared by the infosec community at Twitter. Here you will find malicious URLs, domains, IPs, and SHA256/MD5 hashes.

Stargazers:471Issues:0Issues:0

azure_password_harvesting

Plaintext Password harvesting from Azure Windows VMs

Language:C#Stargazers:68Issues:0Issues:0

Havoc

The Havoc Framework.

Language:GoLicense:GPL-3.0Stargazers:6344Issues:0Issues:0

awesome-security-newsletters

Periodic cyber security newsletters that capture the latest news, summaries of conference talks, research, best practices, tools, events, vulnerabilities, and analysis of trending threats and attacks

License:GPL-2.0Stargazers:803Issues:0Issues:0
Language:YARALicense:BSD-2-ClauseStargazers:2637Issues:0Issues:0

APT32_Deobfuscate

My scripts to deobfuscate APT32 malware

Language:PythonStargazers:26Issues:0Issues:0

pe_tree

Python module for viewing Portable Executable (PE) files in a tree-view using pefile and PyQt5. Can also be used with IDA Pro and Rekall to dump in-memory PE files and reconstruct imports.

Language:PythonLicense:Apache-2.0Stargazers:1300Issues:0Issues:0
Language:PythonLicense:NOASSERTIONStargazers:1045Issues:0Issues:0

tiny_tracer

A Pin Tool for tracing API calls etc

Language:C++Stargazers:1194Issues:0Issues:0
Language:PythonStargazers:65Issues:0Issues:0
Language:YARALicense:MITStargazers:120Issues:0Issues:0

malware-samples

A collection of malware samples and relevant dissection information, most probably referenced from http://blog.inquest.net

Language:ActionScriptLicense:MITStargazers:875Issues:0Issues:0

MicroBurst

A collection of scripts for assessing Microsoft Azure security

Language:PowerShellLicense:NOASSERTIONStargazers:1950Issues:0Issues:0

ldapdomaindump

Active Directory information dumper via LDAP

Language:PythonLicense:MITStargazers:1108Issues:0Issues:0

CVE-2020-5902

Proof of concept for CVE-2020-5902

Stargazers:73Issues:0Issues:0

Web-Security-Learning

Web-Security-Learning

Language:HTMLStargazers:4180Issues:0Issues:0

x-crack

x-crack - Weak password scanner, Support: FTP/SSH/SNMP/MSSQL/MYSQL/PostGreSQL/REDIS/ElasticSearch/MONGODB

Language:GoStargazers:1242Issues:0Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Language:HTMLLicense:Apache-2.0Stargazers:6378Issues:0Issues:0

RedTeam-Pentest-Cheatsheets

Red Teaming :: Penetration Testing :: Offensive Security :: OSCP :: OSCE :: CheatSheets :: Tools :: etc...

Language:PythonStargazers:144Issues:0Issues:0

commando-vm

Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@mandiant.com

Language:PowerShellLicense:Apache-2.0Stargazers:6804Issues:0Issues:0

RedTeam-OffensiveSecurity

Tools & Interesting Things for RedTeam Ops

Language:PythonLicense:MITStargazers:2112Issues:0Issues:0
Language:PythonStargazers:147Issues:0Issues:0

HELK

The Hunting ELK

Language:Jupyter NotebookLicense:GPL-3.0Stargazers:3731Issues:0Issues:0

osxcollector

A forensic evidence collection & analysis toolkit for OS X

Language:PythonLicense:NOASSERTIONStargazers:1864Issues:0Issues:0

APTSimulator

A toolset to make a system look as if it was the victim of an APT attack

Language:BatchfileLicense:MITStargazers:2412Issues:0Issues:0

RedTeaming-Tactics-and-Techniques

Red Teaming Tactics and Techniques

Language:PowerShellStargazers:3917Issues:0Issues:0

pingcastle

PingCastle - Get Active Directory Security at 80% in 20% of the time

Language:C#License:NOASSERTIONStargazers:2230Issues:0Issues:0

Exchange-AD-Privesc

Exchange privilege escalations to Active Directory

Language:PowerShellLicense:MITStargazers:709Issues:0Issues:0

CyberThreatIntel

Analysis of malware and Cyber Threat Intel of APT and cybercriminals groups

Language:JavaScriptStargazers:695Issues:0Issues:0

EVTX-ATTACK-SAMPLES

Windows Events Attack Samples

Language:HTMLLicense:GPL-3.0Stargazers:2171Issues:0Issues:0