irq8's repositories

obfpsh

Preobfuscated Empire module source with Invoke-Obfuscation for easy cloning. /data/obfuscated_module_source

Language:PowerShellStargazers:3Issues:2Issues:0

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

License:MITStargazers:1Issues:0Issues:0

APT_CyberCriminal_Campagin_Collections

APT & CyberCriminal Campaign Collection

Language:JavaScriptStargazers:1Issues:2Issues:0

awesome-iocs

A collection of sources of indicators of compromise.

Language:ShellLicense:NOASSERTIONStargazers:1Issues:2Issues:0
Language:PythonLicense:MITStargazers:1Issues:2Issues:0

build-with-input

A plugin to improve the build system of sublime text

Language:PythonStargazers:1Issues:2Issues:0

c2db

c2 traffic

Stargazers:1Issues:0Issues:0

config

Custom configurations

Language:Vim scriptStargazers:1Issues:2Issues:0

cortana

This is a pack of Cortana scripts commonly used on our pentests.

Language:PowerShellStargazers:1Issues:2Issues:0

cortana-scripts

A collection of Cortana scripts that you may use with Armitage and Cobalt Strike 2.x. Cortana Scripts are not compatible with Cobalt Strike 3.x. Cobalt Strike 3.x uses a variant of Cortana called Aggressor Script.

Language:JavaStargazers:1Issues:2Issues:0

crypto

Collection for cryptography, including password utilities, hash tools and tables, and CTF crypto solutions.

Language:PythonStargazers:1Issues:2Issues:0

CTFd

CTFs as you need them

Language:PythonLicense:Apache-2.0Stargazers:1Issues:2Issues:0

CyberChef

The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis

Language:JavaScriptLicense:Apache-2.0Stargazers:1Issues:2Issues:0

deobfuscate

Python script to automatically deobfuscate malware code

Language:PythonStargazers:1Issues:2Issues:0
Language:C++License:BSD-3-ClauseStargazers:1Issues:2Issues:0

Dshell

Dshell is a network forensic analysis framework.

Language:PythonLicense:NOASSERTIONStargazers:1Issues:2Issues:0

EQGRP_Lost_in_Translation

Decrypted content of odd.tar.xz.gpg, swift.tar.xz.gpg and windows.tar.xz.gpg

Language:PythonStargazers:1Issues:2Issues:0

fbctf

Platform to host Capture the Flag competitions

Language:HackLicense:NOASSERTIONStargazers:1Issues:2Issues:0
Stargazers:1Issues:0Issues:0

Invoke-Obfuscation

PowerShell Obfuscator

Language:PowerShellLicense:Apache-2.0Stargazers:1Issues:2Issues:0

juice-shop

OWASP Juice Shop is an intentionally insecure webapp for security trainings written entirely in Javascript which encompasses the entire OWASP Top Ten and other severe security flaws.

Language:JavaScriptLicense:MITStargazers:1Issues:2Issues:0

lnav

Log file navigator

Language:C++License:BSD-2-ClauseStargazers:1Issues:2Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

Red-Team-Infrastructure-Wiki

Wiki to collect Red Team infrastructure hardening resources

License:BSD-3-ClauseStargazers:1Issues:1Issues:0

sigma

Generic Signature Format for SIEM Systems

Language:PythonStargazers:1Issues:0Issues:0

theZoo

A repository of LIVE malwares for your own joy and pleasure

Language:PythonStargazers:1Issues:2Issues:0

trackercat

A GPS Forensics Utility to Parse GPX Files

Language:CStargazers:1Issues:2Issues:0

Veil

Veil 3.1.X (Check version info in Veil at runtime)

Language:PythonLicense:GPL-3.0Stargazers:1Issues:2Issues:0