Faisal Fs ⚔️ (faisalfs10x)

faisalfs10x

Geek Repo

Company:GitHub

Location:Malaysia

Home Page:https://faisalfs10x.github.io

Twitter:@faisalfs10x

Github PK Tool:Github PK Tool

Faisal Fs ⚔️'s repositories

notes-simple-ctf-pentesting-guide

some notes i gathered online when doing pentesting ctf

faisalfs10x.github.io

My InfoSec blog is at https://faisalfs10x.github.io/ || (copyright faisalfs10x.github.io)

Language:SCSSLicense:GPL-3.0Stargazers:1Issues:1Issues:0
Stargazers:0Issues:0Issues:0

AttackDetection

Attack Detection - Suricata PT Open Ruleset

License:NOASSERTIONStargazers:0Issues:1Issues:0

Awesome-Red-Teaming

List of Awesome Red Teaming Resources

License:MITStargazers:0Issues:1Issues:0
License:MITStargazers:0Issues:0Issues:0

Bloodhound-CustomQueries

Custom Queries - Brought Up to BH4.1 syntax

Stargazers:0Issues:0Issues:0

Burp-Suite-Certified-Practitioner-Exam-Study

Burp Suite Certified Practitioner Exam Study

Language:PythonStargazers:0Issues:0Issues:0

CVE-2022-2639-PipeVersion

CVE-2022-2639 Linux kernel openvswitch local privilege escalation

Language:CStargazers:0Issues:0Issues:0

CVE-2022-40684

A proof of concept exploit for CVE-2022-40684 affecting Fortinet FortiOS, FortiProxy, and FortiSwitchManager

Stargazers:0Issues:0Issues:0

DefaultCreds-cheat-sheet

One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

dirty-scripts

dirty scripts

Language:ShellStargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0

FavFreak

Making Favicon.ico based Recon Great again !

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

frameless-bitb

A new approach to Browser In The Browser (BITB) without the use of iframes, allowing the bypass of traditional framebusters implemented by login pages like Microsoft and the use with Evilginx.

Language:CSSLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

GOAD

https://mayfly277.github.io/posts/GOADv2/

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

HowToHunt

Tutorials and Things to Do while Hunting Vulnerability.

License:GPL-3.0Stargazers:0Issues:0Issues:0

javascript-obfuscator

A powerful obfuscator for JavaScript and Node.js

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

MAAD-AF

MAAD Attack Framework - An attack tool for simple, fast & effective security testing of M365 & Azure AD.

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

maldev-for-dummies

A workshop about Malware Development

Language:C#License:NOASSERTIONStargazers:0Issues:1Issues:0

mitm6

pwning IPv4 via IPv6

Language:PythonLicense:GPL-2.0Stargazers:0Issues:1Issues:0

NTLM-leak

Just another script for checking NTLM in data breach based on NTHashes.com

Language:PythonStargazers:0Issues:0Issues:0

Payload-Download-Cradles

This are different types of download cradles which should be an inspiration to play and create new download cradles to bypass AV/EPP/EDR in context of download cradle detections.

Language:PowerShellStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

rpidbox

kali@pi:~ sudo bash setup.sh

Language:ShellStargazers:0Issues:2Issues:0

rules

Repository of yara rules

Language:YARALicense:GPL-2.0Stargazers:0Issues:1Issues:0

Sandman

Sandman is a NTP based backdoor for red team engagements in hardened networks.

Language:C#License:BSD-2-ClauseStargazers:0Issues:0Issues:0

v2RayVPN

(VLESS+TCP+TLS/VLESS+TCP+XTLS/VLESS+gRPC+TLS/VLESS+WS+TLS/VMess+TCP+TLS/VMess+WS+TLS/Trojan+TCP+TLS/Trojan+gRPC+TLS/Trojan+TCP+XTLS)

Language:ShellLicense:AGPL-3.0Stargazers:0Issues:1Issues:0

wmiexec-Pro

New generation of wmiexec.py

Language:PythonStargazers:0Issues:0Issues:0