lanceae's repositories

ansible-collection-hardening

This Ansible collection provides battle tested hardening for Linux, SSH, nginx, MySQL

Language:JinjaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

awesome-bugbounty-tools

A curated list of various bug bounty tools

License:CC0-1.0Stargazers:0Issues:0Issues:0

Awesome-RedTeam-Cheatsheet

Active Directory & Red-Team Cheat-Sheet in constant expansion.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

Awesome-Web3-security

A curated list of resources for learning web3 hacking/Security

License:Apache-2.0Stargazers:0Issues:0Issues:0

BotPEASS

Use this bot to monitor new CVEs containing defined keywords and send alerts to Slack and/or Telegram.

Language:PythonStargazers:0Issues:0Issues:0

COM-Hunter

COM Hijacking VOODOO

License:MITStargazers:0Issues:0Issues:0

CRLFsuite

The most powerful CRLF injection (HTTP Response Splitting) scanner.

License:MITStargazers:0Issues:0Issues:0

CyberSecurity

Cybersecurity stuff for both the blue team and the red team, mostly red though.

License:GPL-3.0Stargazers:0Issues:0Issues:0

DefaultCreds-cheat-sheet

One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️

License:MITStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

EVTX-ATTACK-SAMPLES

Windows Events Attack Samples

License:GPL-3.0Stargazers:0Issues:0Issues:0

FollinaScanner

A tool written in Go that scans files & directories for the Follina exploit (CVE-2022-30190)

License:MITStargazers:0Issues:0Issues:0

jarbou3

Jarbou3 is rat tool coded in python with C&C which can accept multiple connections from clients

License:MITStargazers:0Issues:0Issues:0

JPGtoMalware

It embeds the executable file or payload inside the jpg file. The method the program uses isn't exactly called one of the steganography methods. For this reason, it does not cause any distortion in the JPG file. The JPG file size and payload do not have to be proportional.The JPG file is displayed normally in any viewing application or web application. It can bypass various security programs such as firewall, antivirus. If the file is examined in detail, it is easier to detect than steganography methods. However, since the payload in the JPG file is encrypted, it cannot be easily decrypted. It also uses the "garbage code insertion/dead-code insertion" method to prevent the payload from being caught by the antivirus at runtime.

License:NOASSERTIONStargazers:0Issues:0Issues:0

Kali-Linux-Wireless-Penetration-Testing-Beginners-Guide-Third-Edition

Kali Linux Wireless Penetration Testing Beginner's Guide - Third Edition, published by Packt

License:MITStargazers:0Issues:0Issues:0

KerberOPSEC

OPSEC safe Kerberoasting in C#

License:GPL-3.0Stargazers:0Issues:0Issues:0

kerbrute

A tool to perform Kerberos pre-auth bruteforcing

License:Apache-2.0Stargazers:0Issues:0Issues:0

MS-MSDT-Office-RCE-Follina

CVE-2022-30190 | MS-MSDT Follina One Click

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

MSRPC-to-ATTACK

A repository that maps commonly used attacks using MSRPC protocols to ATT&CK

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

myPyBackDoor

Easy to understand back door written in python

License:UnlicenseStargazers:0Issues:0Issues:0
Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

PetitPotam

PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.

Stargazers:0Issues:0Issues:0

rengine

reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with minimal configuration and with the help of reNgine's correlation, it just makes recon effortless.

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

sqlmap

Automatic SQL injection and database takeover tool

License:NOASSERTIONStargazers:0Issues:0Issues:0

zap-scripts

Zed Attack Proxy Scripts for finding CVEs and Secrets.

License:MITStargazers:0Issues:0Issues:0