Lars's repositories

Awesome-Asset-Discovery

List of Awesome Asset Discovery Resources

License:CC0-1.0Stargazers:1Issues:0Issues:0

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

Stargazers:1Issues:0Issues:0

Infosec_Reference

Information Security Reference That Doesn't Suck

Stargazers:1Issues:0Issues:0

AIX-for-Penetration-Testers

A basic AIX enumeration guide for penetration testers/red teamers.

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

at-ps

Adversary Tactics - PowerShell Training

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

awesome-artificial-intelligence

A curated list of Artificial Intelligence (AI) courses, books, video lectures and papers

Stargazers:0Issues:0Issues:0

awesome-cve-poc

✍️ A curated list of CVE PoCs.

Stargazers:0Issues:0Issues:0

awesome-osint

:scream: A curated list of amazingly awesome OSINT

License:NOASSERTIONStargazers:0Issues:0Issues:0

browser-scripts

Collection of small JavaScript functions and scripts that can be used in the browser to interact with Lair

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

bugcrowd-levelup-subdomain-enumeration

This repository contains all the material from the talk "Esoteric sub-domain enumeration techniques" given at Bugcrowd LevelUp 2017 virtual conference

Language:PythonStargazers:0Issues:0Issues:0

discover

For use with Kali Linux. Custom bash scripts used to automate various pentesting tasks.

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

gophish

Open-Source Phishing Toolkit

License:NOASSERTIONStargazers:0Issues:0Issues:0

lair

Lair is a reactive attack collaboration framework and web application built with meteor.

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

lair-1

lair-docker-compose repo

Language:GoStargazers:0Issues:0Issues:0

linkedin2username

OSINT Tool: Generate username lists for companies on LinkedIn

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Malware

Course materials for Malware Analysis by RPISEC

Stargazers:0Issues:0Issues:0

MBE

Course materials for Modern Binary Exploitation by RPISEC

Language:CLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

MobileApp-Pentest-Cheatsheet

The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.

Stargazers:0Issues:0Issues:0

OSINT-Framework

OSINT Framework

License:MITStargazers:0Issues:0Issues:0

pasties

A collection of random bits of information common to many individual penetration tests, red teams, and other assessments

Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonStargazers:0Issues:0Issues:0

pentest-wiki

PENTEST-WIKI is a free online security knowledge library for pentesters / researchers. If you have a good idea, please share it with others.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

License:GPL-3.0Stargazers:0Issues:0Issues:0

SniffAir

A framework for wireless pentesting.

Language:CLicense:MITStargazers:0Issues:0Issues:0

tactical-exploitation

Modern tactical exploitation toolkit.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

The_Holy_Book_of_X86

A complete guide to x86 architecture, assembly, memory management, paging, segmentation, SMM, BIOS....

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

ThreatHunter-Playbook

A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.

License:MITStargazers:0Issues:0Issues:0