Forked (evilsomething)

evilsomething

Geek Repo

Location:Seattle

Github PK Tool:Github PK Tool

Forked's repositories

anchore-engine

A service that analyzes docker images and applies user-defined acceptance policies to allow automated container image validation and certification

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

anchore-cli

Simple command-line client to the Anchore Engine service

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Apfell

A collaborative, multi-platform, red teaming framework

Language:JavaScriptLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

winafl

A fork of AFL for fuzzing Windows binaries

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

flare

An analytical framework for network traffic and behavioral analytics

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

Excel4-DCOM

PowerShell and Cobalt Strike scripts for lateral movement using Excel 4.0 / XLM macros via DCOM (direct shellcode injection in Excel.exe)

Language:PowerShellStargazers:0Issues:0Issues:0

HELK

The Hunting ELK

Language:Jupyter NotebookLicense:GPL-3.0Stargazers:0Issues:0Issues:0

slingshot

Functions for identifying and characterizing continuous developmental trajectories in single-cell data.

Language:RStargazers:0Issues:0Issues:0

manticore

Symbolic execution tool

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

my-arsenal-of-aws-security-tools

List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.

Language:ShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

angr

A powerful and user-friendly binary analysis platform!

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

ghidra

Ghidra is a software reverse engineering (SRE) framework

License:Apache-2.0Stargazers:0Issues:0Issues:0

BloodHound

Six Degrees of Domain Admin

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

kube-hunter

Hunt for security weaknesses in Kubernetes clusters

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Malleable-C2-Profiles

Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable C2 profiles that you may use. These profiles work with Cobalt Strike 3.x.

Stargazers:0Issues:0Issues:0

pacifist-toolkit

A toolkit that utilizes passive techniques for reconnaissance on a penetration test.

Language:PythonStargazers:0Issues:0Issues:0

wep

A generator to weaponize Macro payloads that can evade EMET and utilises native VB migration.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

darwin-xnu

The Darwin Kernel (mirror)

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

cs2modrewrite

Convert Cobalt Strike profiles to modrewrite scripts

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0