Vincent R0m3 (lightoyou)

lightoyou

Geek Repo

Github PK Tool:Github PK Tool


Organizations
typedb-osi

Vincent R0m3's repositories

HoneyPot_CDSI

An HoneyPot for industrial

Language:PythonStargazers:5Issues:4Issues:0

Malware_Clustering_ML

Machine Learning for clustering a dataset

Language:PythonStargazers:4Issues:4Issues:0

crypto

Lecture notes for a course on cryptography

License:NOASSERTIONStargazers:1Issues:2Issues:0

Workshop-BSidesMunich2018

ARM shellcode and exploit development - BSidesMunich 2018

Language:PythonStargazers:1Issues:2Issues:0

2017submissions

Pwn2Win CTF 2017 submissions

Stargazers:0Issues:2Issues:0

angular.js

AngularJS - HTML enhanced for web apps!

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

awesome-windows-domain-hardening

A curated list of awesome Security Hardening techniques for Windows.

Stargazers:0Issues:2Issues:0

Crypton

Library consisting of explanation and implementation of all the existing attacks on various Encryption Systems, Digital Signatures, Hashing Algorithms along with example challenges from CTFs

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

dotfiles

My personal collection of various dotfiles

Language:ShellStargazers:0Issues:2Issues:0

empire-web

PowerShell Empire Web Interface

Language:PHPStargazers:0Issues:2Issues:0
Language:LuaLicense:GPL-3.0Stargazers:0Issues:2Issues:0

FruityC2

FruityC2 is a post-exploitation (and open source) framework based on the deployment of agents on compromised machines. Agents are managed from a web interface under the control of an operator.

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:2Issues:0

GoFetch

GoFetch is a tool to automatically exercise an attack plan generated by the BloodHound application.

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:2Issues:0

GTFOBins.github.io

Curated list of Unix binaries that can be exploited to bypass system security restrictions

Language:HTMLStargazers:0Issues:0Issues:0

HoneyPot_CDSI_pymodbus

A full modbus protocol written in python

Language:PythonStargazers:0Issues:3Issues:0

HoneyPot_P0f

Part of HoneyPot_CDSI project unofficial p0f v3 repository

Language:CStargazers:0Issues:2Issues:0

lpeworkshop

Windows / Linux Local Privilege Escalation Workshop

License:MITStargazers:0Issues:2Issues:0

marija

Data exploration and visualisation for Elasticsearch and Splunk.

Language:GoLicense:AGPL-3.0Stargazers:0Issues:2Issues:0

Opensource-Endpoint-Monitoring

This repository contains all the config files and scripts used for our Open Source Endpoint monitoring project.

Language:PythonLicense:LGPL-3.0Stargazers:0Issues:2Issues:0
Language:PythonLicense:MITStargazers:0Issues:1Issues:0

Oriana

Oriana is a threat hunting tool that leverages a subset of Windows events to build relationships, calculate totals and run analytics. The results are presented in a Web layer to help defenders identify outliers and suspicious behavior on corporate environments.

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonStargazers:0Issues:2Issues:0

Pentesting

Pentesting Cheatsheets and Guides

Language:BatchfileStargazers:0Issues:2Issues:0
Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0
Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0

rebus

REbus facilitates the coupling of existing tools that perform specific tasks, where one's output will be used as the input of others.

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:1Issues:0

Reconnoitre

A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

schemas

MAEC Schemas and Schema Development

Stargazers:0Issues:1Issues:0

ThreatHunter-Playbook

A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.

License:MITStargazers:0Issues:2Issues:0

WindowsExploits

Windows exploits, mostly precompiled. Not being updated. Check https://github.com/SecWiki/windows-kernel-exploits instead.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:2Issues:0