0x08 (its0x08)

its0x08

Geek Repo

Company:IronWort!

Location:127.0.0.1

Home Page:https://ironwort.me/

Github PK Tool:Github PK Tool

0x08's starred repositories

tailscale

The easiest, most secure way to use WireGuard and 2FA.

Language:GoLicense:BSD-3-ClauseStargazers:17078Issues:160Issues:6320

wireproxy

Wireguard client that exposes itself as a socks5 proxy

Language:GoLicense:ISCStargazers:4040Issues:25Issues:73

usbrubberducky-payloads

The Official USB Rubber Ducky Payload Repository

ssh-audit

SSH server & client security auditing (banner, key exchange, encryption, mac, compression, compatibility, security, etc)

Language:PythonLicense:MITStargazers:3174Issues:41Issues:209

proxmark3

Proxmark 3

Language:CLicense:GPL-2.0Stargazers:3038Issues:215Issues:442

CVE-2024-1086

Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.

PentesterSpecialDict

Dictionary sets often used in penetration testing work , 渗透测试工作中经常使用的字典集。

Qu1cksc0pe

All-in-One malware analysis tool.

Language:YARALicense:GPL-3.0Stargazers:1147Issues:27Issues:28

ExploitGSM

Exploit for 6.4 - 6.5 kernels and another exploit for 5.15 - 6.5

Language:CLicense:MITStargazers:821Issues:10Issues:9

Cubic

The Official Web Site for Cubic (Custom Ubuntu ISO Creator) (https://github.com/PJ-Singh-001/Cubic)

FindMyFlipper

The FindMy Flipper app turns your FlipperZero into an AirTag or other tracking device, compatible with Apple AirTags and Samsung SmartTag and Tile Trackers. It uses the BLE beacon to broadcast, allowing users to clone existing tags, generate OpenHaystack key pairs for Apple's FindMy network, and customize beacon intervals and transmit power.

toolkit

The essential toolkit for reversing, malware analysis, and cracking

Language:Inno SetupLicense:NOASSERTIONStargazers:588Issues:26Issues:9

Active_Directory_Advanced_Threat_Hunting

This repo is about Active Directory Advanced Threat Hunting

Language:PowerShellStargazers:423Issues:20Issues:0

GraphSpy

Initial Access and Post-Exploitation Tool for AAD and O365 with a browser-based GUI

Language:HTMLLicense:BSD-3-ClauseStargazers:419Issues:7Issues:0

xcyclopedia

Encyclopedia for Executables

Language:PowerShellLicense:MITStargazers:396Issues:25Issues:6

streamflix

An Android TV and mobile app to stream movies and TV shows for free

Language:KotlinLicense:Apache-2.0Stargazers:356Issues:11Issues:114

go-secdump

Tool to remotely dump secrets from the Windows registry

Language:GoLicense:MITStargazers:335Issues:3Issues:0

VolWeb

A centralized and enhanced memory analysis platform

Language:JavaScriptLicense:GPL-3.0Stargazers:330Issues:8Issues:9

pentesting-active-directory

Active Directory pentesting mind map

NativeDump

Dump lsass using only Native APIs by hand-crafting Minidump files (without MinidumpWriteDump!)

adPEAS

winPEAS, but for Active Directory

Language:PythonStargazers:125Issues:2Issues:0

OK-VPS

Bug Bounty Vps Setup Tools

OUned

The OUned project automating Active Directory Organizational Units ACL exploitation through gPLink poisoning

Language:PythonStargazers:58Issues:0Issues:0

wcreddump

Fully automated windows credentials dumper, from SAM (classic passwords) and WINHELLO (pins). Requires to be run from a linux machine with a mounted windows drive.

xiaomi-note-exporter

Export your notes stored on Mi Cloud to Markdown files 📝➡️🧾

Language:C#License:MITStargazers:46Issues:0Issues:0

Lestat

Check robustness of your (their) Active Directory accounts passwords

Language:PythonLicense:Apache-2.0Stargazers:30Issues:2Issues:2

Vulnerability-Checklist

This comprehensive checklist has been Created for penetration testers and bug hunters seeking to identify and exploit vulnerabilities in web applications.

Language:HTMLLicense:MITStargazers:29Issues:1Issues:0

CVE-2024-1698-Exploit

This is an exploit script to find out wordpress admin's username and password hash by exploiting CVE-2024-1698.