Ibrahim Ali Khan (heyibrahimkhan)

heyibrahimkhan

Geek Repo

Location:Pakistan

Twitter:@heyibrahimkhan

Github PK Tool:Github PK Tool


Organizations
Ebryx
EbryxLabs

Ibrahim Ali Khan's starred repositories

CVE-2021-4034

CVE-2021-4034 1day

cloudsplaining

Cloudsplaining is an AWS IAM Security Assessment tool that identifies violations of least privilege and generates a risk-prioritized report.

Language:JavaScriptLicense:BSD-3-ClauseStargazers:1872Issues:32Issues:123

pefile

pefile is a Python module to read and work with PE (Portable Executable) files

Language:PythonLicense:MITStargazers:1803Issues:80Issues:240

Nidhogg

Nidhogg is an all-in-one simple to use rootkit.

Language:C++License:GPL-3.0Stargazers:1622Issues:32Issues:15

EDR-Telemetry

This project aims to compare and evaluate the telemetry of various EDR products.

decider

A web application that assists network defenders, analysts, and researchers in the process of mapping adversary behaviors to the MITRE ATT&CK® framework.

Language:HTMLLicense:NOASSERTIONStargazers:1020Issues:28Issues:29

untitledgoosetool

Untitled Goose Tool is a robust and flexible hunt and incident response tool that adds novel authentication and data gathering methods in order to run a full investigation against a customer’s Azure Active Directory (AzureAD), Azure, and M365 environments.

Language:PythonLicense:CC0-1.0Stargazers:894Issues:17Issues:41

alterx

Fast and customizable subdomain wordlist generator using DSL

Language:GoLicense:MITStargazers:622Issues:11Issues:20

AtomLdr

A DLL loader with advanced evasive features

Language:CLicense:Apache-2.0Stargazers:606Issues:9Issues:5

Amsi-Killer

Lifetime AMSI bypass

purple-team-exercise-framework

Purple Team Exercise Framework

MAMIP

[MAMIP] Monitor AWS Managed IAM Policies Changes

Language:PythonLicense:GPL-3.0Stargazers:455Issues:26Issues:7

synapse

Synapse Central Intelligence System

Language:PythonLicense:Apache-2.0Stargazers:342Issues:18Issues:151

caOptics

CA Optics - Azure AD Conditional Access Gap Analyzer

Language:JavaScriptLicense:MITStargazers:321Issues:6Issues:11

CVE-2023-0179-PoC

针对(CVE-2023-0179)漏洞利用 该漏洞被分配为CVE-2023-0179,影响了从5.5到6.2-rc3的所有Linux版本,该漏洞在6.1.6上被测试。 漏洞的细节和文章可以在os-security上找到。

CVPRW2019_Face_Artifacts

Exposing DeepFake Videos By Detecting Face Warping Artifacts

DarkWeb

Repository to include the findings for the Dark Web

Stargazers:109Issues:0Issues:0

CVE-2023-28231

DHCP Server Remote Code Execution impact: 2008 R2 SP1 до Server 2019

Language:PythonStargazers:68Issues:1Issues:0

BackdoorsAndBreaches

Open-Source PowerShell module to allow online play of Backdoors & Breaches card game devised by Black Hills Information Security

Language:PowerShellLicense:MITStargazers:53Issues:7Issues:0

Automata

Automatic detection engineering technical state compliance

Language:PythonLicense:AGPL-3.0Stargazers:48Issues:5Issues:0

CVE-2023-25136

OpenSSH Pre-Auth Double Free CVE-2023-25136 POC

Language:PythonLicense:MITStargazers:45Issues:1Issues:3

CVE-2023-27326

VM Escape for Parallels Desktop <18.1.1

Language:CLicense:MITStargazers:37Issues:1Issues:0

awswhatsnew

Publish AWS News to Twitter

CVE-2022-24716

Arbitrary File Disclosure Vulnerability in Icinga Web 2 <2.8.6, <2.9.6, <2.10

Language:PythonLicense:MITStargazers:14Issues:1Issues:0

sigmatau

An extension of the sigma standard to include security metrics.

Language:PythonLicense:Apache-2.0Stargazers:14Issues:1Issues:0

LogRhythmOne

Controle Multiple LogRhythm SIEMs Alert and Cases from a Single API

Language:GoStargazers:7Issues:0Issues:0