iraging's repositories

acefile

POC of https://research.checkpoint.com/extracting-code-execution-from-winrar/

Language:PythonStargazers:0Issues:2Issues:0

APT_CyberCriminal_Campagin_Collections

APT & CyberCriminal Campaign Collection

Language:JavaScriptStargazers:0Issues:2Issues:0

attack_range

A tool that allows you to create vulnerable instrumented local or cloud environments to simulate attacks against and collect the data into Splunk

Language:PythonStargazers:0Issues:2Issues:0

awesome-appsec

A curated list of resources for learning about application security

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

Awesome-Hacking-Tools

Awesome Hacking Tools

Stargazers:0Issues:2Issues:0

awesome-osint

:scream: A curated list of amazingly awesome OSINT

License:NOASSERTIONStargazers:0Issues:2Issues:0

BloodHound

Six Degrees of Domain Admin

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

CarbonCopy

A tool which creates a spoofed certificate of any online website and signs an Executable for AV Evasion. Works for both Windows and Linux

Language:PythonLicense:Apache-2.0Stargazers:0Issues:2Issues:0

commando-vm

Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@fireeye.com

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:1Issues:0

ctf-tools-1

Some setup scripts for security research tools.

Language:ShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

CVE-2019-0708-PoC-Hitting-Path

It's only hitting vulnerable path in termdd.sys!!! NOT DOS

Language:PythonStargazers:0Issues:2Issues:0

DetectionLab

Vagrant & Packer scripts to build a lab environment complete with security tooling and logging best practices

Language:HTMLLicense:MITStargazers:0Issues:2Issues:0

Drupalgeddon2

Exploit for Drupal v7.x + v8.x (Drupalgeddon 2 / CVE-2018-7600 / SA-CORE-2018-002)

Language:RubyStargazers:0Issues:2Issues:0

falco

Falco: Container Native Runtime Security

Language:C++License:Apache-2.0Stargazers:0Issues:1Issues:0

FOCA

Tool to find metadata and hidden information in the documents.

Language:C#License:GPL-3.0Stargazers:0Issues:1Issues:0

invoicer-chapter2

The invoicer for Chapter 2 of Securing DevOps

Language:GoStargazers:0Issues:2Issues:0

LaZagne

Credentials recovery project

Language:PythonLicense:LGPL-3.0Stargazers:0Issues:2Issues:0

Libation

Libation: Liberate your Library

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:2Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:1Issues:0

Offensive-Security-OSCP-Cheatsheets-1

OSCP Cheatsheets, Pentesting Cheathseets, Red Team Attacking Tools and Techniques, Offensive Security Tips

Language:PowerShellStargazers:0Issues:1Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

playbooks

Phantom Orchestration Playbooks

Language:PythonStargazers:0Issues:2Issues:0
Language:C++Stargazers:0Issues:2Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:1Issues:0

public-pentesting-reports

Curated list of public penetration test reports released by several consulting firms and academic security groups

Language:CStargazers:0Issues:2Issues:0

Red-Team-Infrastructure-Wiki

Wiki to collect Red Team infrastructure hardening resources

License:BSD-3-ClauseStargazers:0Issues:2Issues:0

shadowbroker

The Shadow Brokers "Lost In Translation" leak

Language:PythonStargazers:0Issues:2Issues:0

SplunkScriplets

Various Splunk Scripts and applets

Language:ShellStargazers:0Issues:2Issues:0

themekit

Shopify theme development command line tool.

Language:GoLicense:MITStargazers:0Issues:2Issues:0