ir0nr8d3r's starred repositories

sql-injection-payload-list

🎯 SQL Injection Payload List

License:MITStargazers:4539Issues:0Issues:0

OSCP-Cheatsheet

OSCP Cheatsheet by Sai Sathvik

Stargazers:864Issues:0Issues:0

OSCP

OSCP Cheat Sheet

Language:PythonLicense:GPL-3.0Stargazers:2530Issues:0Issues:0

Striker

A Command and Control (C2)

Language:CLicense:NOASSERTIONStargazers:291Issues:0Issues:0

CVE-2023-23397-POC

Exploit POC for CVE-2023-23397

Language:C#Stargazers:6Issues:0Issues:0

portmaster

🏔 Love Freedom - ❌ Block Mass Surveillance

Language:GoLicense:GPL-3.0Stargazers:8767Issues:0Issues:0

BadAssMacros

BadAssMacros - C# based automated Malicous Macro Generator.

Language:C#Stargazers:381Issues:0Issues:0

OffensiveRust

Rust Weaponization for Red Team Engagements.

Language:RustStargazers:2525Issues:0Issues:0

Web-Scraping-Tutorial-with-Scrapy-and-Python-for-Beginners-

Web Scraping Tutorial with Scrapy and Python for Beginners, published by Packt

Language:PythonLicense:MITStargazers:16Issues:0Issues:0

PwnKit

Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation

Language:CLicense:MITStargazers:1009Issues:0Issues:0

pkexec-lpe-poc

POC for CVE-2021-4034

Language:CStargazers:4Issues:0Issues:0

monomorph

MD5-Monomorphic Shellcode Packer - all payloads have the same MD5 hash

Language:CLicense:MITStargazers:774Issues:0Issues:0

yara

The pattern matching swiss knife

Language:CLicense:BSD-3-ClauseStargazers:7899Issues:0Issues:0

caldera_pathfinder

Pathfinder is a plugin for mapping network vulnerabilities, scanned by CALDERA or imported by a supported network scanner, and translating those scans into adversaries for network traversal.

Language:PythonLicense:Apache-2.0Stargazers:120Issues:0Issues:0

CVE-2021-4034

CVE-2021-4034 1day

Language:CLicense:MITStargazers:1934Issues:0Issues:0

os

Main package repository for production Wolfi images

Language:CLicense:NOASSERTIONStargazers:739Issues:0Issues:0

Research

Research indicators and detection rules

Language:PythonLicense:MITStargazers:68Issues:0Issues:0

GOAD

game of active directory

Language:PowerShellLicense:GPL-3.0Stargazers:4598Issues:0Issues:0

elastic-container

Stand up a simple Elastic container with Kibana, Fleet, and the Detection Engine

Language:ShellLicense:Apache-2.0Stargazers:344Issues:0Issues:0

LadonGo

Ladon for Kali 全平台开源内网渗透扫描器,Windows/Linux/Mac/路由器内网渗透,使用它可轻松一键批量探测C段、B段、A段存活主机、高危漏洞检测MS17010、SmbGhost,远程执行SSH/Winrm,密码爆破SMB/SSH/FTP/Mysql/Mssql/Oracle/Winrm/HttpBasic/Redis,端口扫描服务识别PortScan指纹识别/HttpBanner/HttpTitle/TcpBanner/Weblogic/Oxid多网卡主机,端口扫描服务识别PortScan。

Language:GoLicense:MITStargazers:1551Issues:0Issues:0

memOptix

A Jupyter notebook to assist with the analysis of the output generated from Volatility memory extraction framework.

Language:Jupyter NotebookLicense:Apache-2.0Stargazers:93Issues:0Issues:0

active_c2_ioc_public

Active C2 IoCs

License:MITStargazers:95Issues:0Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:8487Issues:0Issues:0

knockles

eBPF Port Knocking Tool

Language:CLicense:Apache-2.0Stargazers:229Issues:0Issues:0

sans-index-creator

Tools to automatically create a SANS index based off the course pdf files.

Language:PythonStargazers:66Issues:0Issues:0

theZoo

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

Language:PythonLicense:NOASSERTIONStargazers:10884Issues:0Issues:0

email-header-analyzer

E-Mail Header Analyzer

Language:HTMLLicense:NOASSERTIONStargazers:630Issues:0Issues:0

virustotal_infr_triage

Triage IPs and Domains by getting positives, communicating files count, downloaded files count from VirusTotal API

Language:PythonLicense:GPL-3.0Stargazers:2Issues:0Issues:0

cutter

Free and Open Source Reverse Engineering Platform powered by rizin

Language:C++License:GPL-3.0Stargazers:15313Issues:0Issues:0