Reid Cheng (gent79reid)

gent79reid

Geek Repo

Github PK Tool:Github PK Tool

Reid Cheng's repositories

at-ps

Adversary Tactics - PowerShell Training

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:0Issues:0Issues:0

awesome-osint

:scream: A curated list of amazingly awesome OSINT

License:NOASSERTIONStargazers:0Issues:0Issues:0

awesome-pcaptools

A collection of tools developed by other researchers in the Computer Science area to process network traces. All the right reserved for the original authors.

Stargazers:0Issues:0Issues:0

awesome-static-analysis

Static analysis tools for all programming languages

Language:RustStargazers:0Issues:0Issues:0

awesome-threat-intelligence

A curated list of Awesome Threat Intelligence resources

License:Apache-2.0Stargazers:0Issues:0Issues:0

awesome-zero-trust

A curated collection of awesome resources for the zero-trust security model.

Stargazers:0Issues:0Issues:0

C3

Custom Command and Control (C3). A framework for rapid prototyping of custom C2 channels, while still providing integration with existing offensive toolkits.

Language:C++License:BSD-3-ClauseStargazers:0Issues:0Issues:0

CallStranger

Vulnerability checker for Callstranger (CVE-2020-12695)

License:MITStargazers:0Issues:0Issues:0

chaosmonkey

Chaos Monkey is a resiliency tool that helps applications tolerate random instance failures.

License:Apache-2.0Stargazers:0Issues:0Issues:0
Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

commando-vm

Complete Mandiant Offensive VM (Commando VM), the first full Windows-based penetration testing virtual machine distribution. The security community recognizes Kali Linux as the go-to penetration testing platform for those that prefer Linux. Commando VM is for penetration testers that prefer Windows. We know that building a Windows penetration testing environment can be tedious - we aim to streamline and simplify this process. Commando VM includes over 140 tools.

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:RubyLicense:MITStargazers:0Issues:0Issues:0

GRFICS

Graphical Realism Framework for Industrial Control Simulations

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

hydejack

"Best Jekyll Theme by a Mile"

Language:CSSLicense:NOASSERTIONStargazers:0Issues:0Issues:0

ICS-Security-Tools

Tools, tips, tricks, and more for exploring ICS Security.

Language:PythonLicense:CC-BY-4.0Stargazers:0Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

IoTSecurity101

From IoT Pentesting to IoT Security

Stargazers:0Issues:0Issues:0

mqtt-pwn

MQTT-PWN intends to be a one-stop-shop for IoT Broker penetration-testing and security assessment operations.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

pandapower

Convenient Power System Modelling and Analysis based on PYPOWER and pandas

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

PoC-in-GitHub

📡 PoC auto collect from GitHub.

Stargazers:0Issues:0Issues:0

Red-Team-Infrastructure-Wiki

Wiki to collect Red Team infrastructure hardening resources

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Red-Teaming-Toolkit

A collection of open source and commercial tools that aid in red team operations.

License:GPL-3.0Stargazers:0Issues:0Issues:0

tricotools

Triconex TriStation utilities and tools

Language:LuaLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

TRISIS-TRITON-HATMAN

Repository containting original and decompiled files of TRISIS/TRITON/HATMAN malware

Language:PythonStargazers:0Issues:0Issues:0

weevely3

Weaponized web shell

License:GPL-3.0Stargazers:0Issues:0Issues:0

WindowsExploitationResources

Some random resources I have enjoyed for certain topics of Windows exploit development and semi-related topics

Stargazers:0Issues:0Issues:0