graypwn

graypwn

Geek Repo

Location:Uganda

Twitter:@graypwn

Github PK Tool:Github PK Tool

graypwn's repositories

RedTeam-OffensiveSecurity

Tools & Interesting Things for RedTeam Ops

Language:PythonLicense:MITStargazers:1Issues:1Issues:0

aspx-reverse-shell

Aspx reverse shell

Language:ASP.NETStargazers:0Issues:0Issues:0

bcc

BCC - Tools for BPF-based Linux IO analysis, networking, monitoring, and more

License:Apache-2.0Stargazers:0Issues:0Issues:0

chisel

A fast TCP/UDP tunnel over HTTP

Language:GoLicense:MITStargazers:0Issues:0Issues:0

CloudPentestCheatsheets

This repository contains a collection of cheatsheets I have put together for tools related to pentesting organizations that leverage cloud providers.

License:MITStargazers:0Issues:0Issues:0

flare-floss

FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.

License:Apache-2.0Stargazers:0Issues:0Issues:0

Frida-Labs

The repo contains a series of challenges for learning Frida for Android Exploitation.

License:MITStargazers:0Issues:0Issues:0

github-slideshow

A robot powered training repository :robot:

Language:HTMLLicense:MITStargazers:0Issues:1Issues:1

grr

GRR Rapid Response: remote live forensics for incident response

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

interactsh

An OOB interaction gathering server and client library

License:MITStargazers:0Issues:0Issues:0

kfd

kfd, short for kernel file descriptor, is a project to read and write kernel memory on Apple devices.

License:MITStargazers:0Issues:0Issues:0

ligolo-ng

An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

malicious-pdf

💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

mhydeath

Abusing mhyprotect to kill AVs / EDRs / XDRs / Protected Processes.

Language:C++Stargazers:0Issues:0Issues:0

offensive-ai-compilation

A curated list of useful resources that cover Offensive AI.

Language:HTMLLicense:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

PoC-in-GitHub

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

Stargazers:0Issues:0Issues:0

Presentations

Presentation material presented by Outflank team members at public events.

Stargazers:0Issues:0Issues:0

qark

Tool to look for several security related Android application vulnerabilities

License:NOASSERTIONStargazers:0Issues:0Issues:0

quote_db

QuoteDB (Vulnerable TCP Server)

Stargazers:0Issues:0Issues:0

RemoteApp

I have created these custom servers for preparing EXP-301 course (aka WUMED) exam and hope it will help to take OSED certification. Feel free to DM me in discord, if you have any questions about solving this tasks :) (P.S The fourth expliot will be later on)

Stargazers:0Issues:0Issues:0

Reverse-Engineering

A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.

Language:AssemblyLicense:Apache-2.0Stargazers:0Issues:0Issues:0

SharpDPAPI

SharpDPAPI is a C# port of some Mimikatz DPAPI functionality.

License:NOASSERTIONStargazers:0Issues:0Issues:0

ShowMeThePackets

Useful network monitoring, analysis, and active response tools used or mentioned in the SANS SEC503 course (https://www.sans.org/course/intrusion-detection-in-depth)

License:GPL-3.0Stargazers:0Issues:0Issues:0

SigmaPotato

SeImpersonate privilege escalation tool for Windows 8 - 11 and Windows Server 2012 - 2022 with extensive PowerShell and .NET reflection support.

License:Apache-2.0Stargazers:0Issues:0Issues:0

Stardust

A modern 64-bit position independent implant template

Stargazers:0Issues:0Issues:0

tmp_SAST_eval_skf-labs

tmp SAST eval (Java, NodeJS, Python). Repo for all the OWASP-SKF Docker lab examples

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

unicorn

Unicorn CPU emulator framework (ARM, AArch64, M68K, Mips, Sparc, PowerPC, RiscV, S390x, TriCore, X86)

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

wabt

The WebAssembly Binary Toolkit

License:Apache-2.0Stargazers:0Issues:0Issues:0

werkzeug-hash-cracker

A script to crack werkzeug.security generated hashes

Language:PythonLicense:MITStargazers:0Issues:0Issues:0