Giorgi Mkervalishvili (giomke)

giomke

Geek Repo

Company:@DeltaComm @OutOfAxis

Location:Georgia, Tbilisi

Github PK Tool:Github PK Tool

Giorgi Mkervalishvili's repositories

Awesome-Hacking-Resources

A collection of hacking / penetration testing resources to make you better!

License:GPL-3.0Stargazers:3Issues:2Issues:0

OSCP-PWK-Notes-Public

:closed_book: Optixal's Offensive Security Certified Professional (OSCP) / Penetration Testing with Kali Linux (PWK) Personal Notes :computer:

PolyCrypt

PolyCrypt is a versatile tool for Antivirus Evasion, featuring Packer, Obfuscation, Encryption, and Runtime bypass capabilities.

Language:C++Stargazers:1Issues:0Issues:0

al-khaser

Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.

Language:C++License:GPL-2.0Stargazers:0Issues:2Issues:0

amsi-tracer

Leverage AMSI (Antimalware Scan Interface) technology to aid your analysis. This tool saves all buffers (scripts, .NET assemblies, etc) passed into AMSI during dynamic execution.

Language:C++License:GPL-3.0Stargazers:0Issues:1Issues:0

AMSITrigger

The Hunt for Malicious Strings

Language:C#License:GPL-3.0Stargazers:0Issues:1Issues:0

byt3bl33d3r

Github Profile Readme

Stargazers:0Issues:0Issues:0

Checklists

Pentesting checklists for various engagements

Stargazers:0Issues:1Issues:0

CVE-2022-4262

Full Chain Analysis of CVE-2022-4262, a non-trivial feedback slot type confusion in V8.

Stargazers:0Issues:0Issues:0

deepdarkCTI

Collection of Cyber Threat Intelligence sources from the deep and dark web

License:GPL-3.0Stargazers:0Issues:0Issues:0

ditto

A tool for IDN homograph attacks and detection.

License:NOASSERTIONStargazers:0Issues:0Issues:0

Empire

Empire is a PowerShell and Python 3.x post-exploitation framework.

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

espoofer

An email spoofing testing tool that aims to bypass SPF/DKIM/DMARC and forge DKIM signatures.🍻

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

experiments

Expriments

Language:PythonStargazers:0Issues:1Issues:0
Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0
Stargazers:0Issues:2Issues:0
Stargazers:0Issues:0Issues:0

InvisibilityCloak

Proof-of-concept obfuscation toolkit for C# post-exploitation tools

Stargazers:0Issues:0Issues:0

llvm-string-obfuscator

LLVM String Obfuscator

Language:C++Stargazers:0Issues:1Issues:0

MemLabs

Educational, CTF-styled labs for individuals interested in Memory Forensics

License:MITStargazers:0Issues:0Issues:0

netz

Discover internet-wide misconfigurations while drinking coffee

License:MITStargazers:0Issues:0Issues:0

OSCP-Priv-Esc

Mind maps / flow charts to help with privilege escalation on the OSCP.

Stargazers:0Issues:1Issues:0

pandora

A red team tool that assists into extracting/dumping master credentials and/or entries from different password managers.

License:MITStargazers:0Issues:0Issues:0

pwn_jenkins

Notes about attacking Jenkins servers

Language:PythonStargazers:0Issues:1Issues:0

securing-the-cloud-supplemental

Supplemental templates for securing the cloud.

License:MPL-2.0Stargazers:0Issues:0Issues:0

SILENTTRINITY

An asynchronous, collaborative post-exploitation agent powered by Python and .NET's DLR

License:GPL-3.0Stargazers:0Issues:0Issues:0

sneaky_gophish

Hiding GoPhish from the boys in blue

Stargazers:0Issues:0Issues:0

spice-webdav

Resources that spice-webdav needs.

Stargazers:0Issues:0Issues:0

sysmon-modular

A repository of sysmon configuration modules

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

SysmonCommunityGuide

TrustedSec Sysinternals Sysmon Community Guide

Language:CSSStargazers:0Issues:0Issues:0