likescam's repositories

Add-URLtoUmbrella

Add a given hyperlink to Cisco Umbrella using Enforcement API using PowerShell

Stargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

API-Security-Checklist

Checklist of the most important security countermeasures when designing, testing, and releasing your API

License:MITStargazers:0Issues:0Issues:0

blc

Integrate Ghidra's decompiler as an Ida plugin

License:GPL-2.0Stargazers:0Issues:0Issues:0

CDIR-A

CDIR Analyzer - parsers for data collected by CDIR Collector

Stargazers:0Issues:0Issues:0

cve-2020-0601

PoC for CVE-2020-0601

Stargazers:0Issues:0Issues:0

CVE-2020-1472

PoC for Zerologon - all research credits go to Tom Tervoort of Secura

Stargazers:0Issues:0Issues:0

CVEs

Random CVEs

Stargazers:0Issues:0Issues:0

EVTX-ATTACK-SAMPLES

Windows Events Attack Samples

Language:PowerShellStargazers:0Issues:0Issues:0

ffuf

Fast web fuzzer written in Go

License:MITStargazers:0Issues:0Issues:0

FOCA-1

Tool to find metadata and hidden information in the documents.

License:GPL-3.0Stargazers:0Issues:0Issues:0

GitMonitor

One way to continuously monitor sensitive information that could be exposed on Github

License:LGPL-3.0Stargazers:0Issues:0Issues:0

GreatSCT

The project is called Great SCT (Great Scott). Great SCT is an open source project to generate application white list bypasses. This tool is intended for BOTH red and blue team.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Impost3r

👻Impost3r -- A linux password thief

License:MITStargazers:0Issues:0Issues:0

index-maker-giac

Just a little index maker for giac since I was having problems with voltaire

License:MITStargazers:0Issues:0Issues:0

LeakLooker-X

LeakLooker GUI - Discover, browse and monitor database/source code leaks

Stargazers:0Issues:0Issues:0

lnav

Log file navigator

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

lznt1

Python implementation of LZNT1 compression/decompression

License:Apache-2.0Stargazers:0Issues:0Issues:0

malware-samples

A collection of malware samples and relevant dissection information, most probably referenced from http://blog.inquest.net

License:MITStargazers:0Issues:0Issues:0

nginx_log_check

Nginx日志安全分析脚本

Stargazers:0Issues:0Issues:0

reversinglabs-yara-rules

ReversingLabs YARA Rules

License:MITStargazers:0Issues:0Issues:0

RsyncOSX

A macOS GUI for rsync

License:MITStargazers:0Issues:0Issues:0

SharpMove

.NET Project for performing Authenticated Remote Execution

License:GPL-3.0Stargazers:0Issues:0Issues:0

shell-backdoor-list

🎯 PHP / ASP - Shell Backdoor List 🎯

License:MITStargazers:0Issues:0Issues:0

SkyArk

SkyArk helps to discover, assess and secure the most privileged entities in Azure and AWS

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

SocialFish

Automated Phishing Tool & Information Collector

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

sysmon-dfir

Sources, configuration and how to detect evil things utilizing Microsoft Sysmon.

License:GPL-3.0Stargazers:0Issues:0Issues:0

WindowsTimeline

SQLite query & Powershell scripts to parse the Windows 10 (v1803+) ActivitiesCache.db

License:MPL-2.0Stargazers:0Issues:0Issues:0

Z0FCourse_ReverseEngineering

Reverse engineering focusing on x64 Windows.

License:AGPL-3.0Stargazers:0Issues:0Issues:0