RA's repositories

500-AI-Machine-learning-Deep-learning-Computer-vision-NLP-Projects-with-code

500 AI Machine learning Deep learning Computer vision NLP Projects with code

Stargazers:0Issues:0Issues:0

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

License:MITStargazers:0Issues:0Issues:0

Automated-MUlti-UAC-Bypass

Automated Multi UAC BYPASS for win10|win11|ws2019|ws2022

Stargazers:0Issues:0Issues:0

Chista

Chista | Open Threat Intelligence Framework

License:MITStargazers:0Issues:0Issues:0

EDRception

A proof of concept for abusing exception handlers to hook and bypass user mode EDR hooks.

Stargazers:0Issues:0Issues:0

EDRSilencer

A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server.

License:MITStargazers:0Issues:0Issues:0

faraday

Open Source Vulnerability Management Platform

License:GPL-3.0Stargazers:0Issues:0Issues:0

forensictools

Collection of forensic tools

License:Apache-2.0Stargazers:0Issues:0Issues:0

hayabusa

Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.

License:GPL-3.0Stargazers:0Issues:0Issues:0

HiddenDesktop

HVNC for Cobalt Strike

License:MITStargazers:0Issues:0Issues:0

keycloak

Open Source Identity and Access Management For Modern Applications and Services

License:Apache-2.0Stargazers:0Issues:0Issues:0

linWinPwn

linWinPwn is a bash script that automates a number of Active Directory Enumeration and Vulnerability checks

License:MITStargazers:0Issues:0Issues:0

LocalAI

:robot: The free, Open Source OpenAI alternative. Self-hosted, community-driven and local-first. Drop-in replacement for OpenAI running on consumer-grade hardware. No GPU required. Runs ggml, gguf, GPTQ, onnx, TF compatible models: llama, llama2, rwkv, whisper, vicuna, koala, cerebras, falcon, dolly, starcoder, and many others

License:MITStargazers:0Issues:0Issues:0

MHDDoS

Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods

License:MITStargazers:0Issues:0Issues:0

Mindmap

This repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them

Stargazers:0Issues:0Issues:0

netdata

The open-source observability platform everyone needs!

License:GPL-3.0Stargazers:0Issues:0Issues:0

NetExec

The Network Execution Tool

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

Nuclei-Templates-Collection

Nuclei Templates Collection

Stargazers:0Issues:0Issues:0

PoolParty

A set of fully-undetectable process injection techniques abusing Windows Thread Pools

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

PSBits

Simple (relatively) things allowing you to dig a bit deeper than usual.

License:UnlicenseStargazers:0Issues:0Issues:0

public-apis

A collective list of free APIs

License:MITStargazers:0Issues:0Issues:0

Python-Backdoor

This project is a cross-platform backdoor/reverse shell and post-exploitation tool written in Python3

License:GPL-3.0Stargazers:0Issues:0Issues:0

reconftw

reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities

License:MITStargazers:0Issues:0Issues:0

scan4all

Official repository vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)...

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

ScubaGear

Automation to assess the state of your M365 tenant against CISA's baselines

License:CC0-1.0Stargazers:0Issues:0Issues:0

SecureAD

Hardening Active Directory version 2

License:NOASSERTIONStargazers:0Issues:0Issues:0

Stardust

A modern 64-bit position independent implant template

Stargazers:0Issues:0Issues:0

Stirling-PDF

locally hosted web application that allows you to perform various operations on PDF files

License:GPL-3.0Stargazers:0Issues:0Issues:0

TeamsPhisher

Send phishing messages and attachments to Microsoft Teams users

Stargazers:0Issues:0Issues:0

Windows-Local-Privilege-Escalation-Cookbook

Windows Local Privilege Escalation Cookbook

License:MITStargazers:0Issues:0Issues:0