CiarĂĄn McNally (maK-)

maK-

Geek Repo

Company:SlĂĄndail Research Limited

Location:Dublin, Ireland

Home Page:https://xn--slndil-qtac.ie/

Github PK Tool:Github PK Tool


Organizations
DevChat

CiarĂĄn McNally's repositories

parameth

This tool can be used to brute discover GET and POST parameters

scantastic-tool

It's bloody scantastic

maK_it-Linux-Rootkit

This is a linux rootkit using many of the techniques described on

Language:CLicense:GPL-2.0Stargazers:166Issues:13Issues:1

reverse-shell-access-kernel-module

This is a kernel module invoked reverse shell proof of concept.

Language:CLicense:GPL-2.0Stargazers:68Issues:6Issues:0

scanomaly-2years

This is a web application fuzzer scanner - the goal was CLI flexibility and rapid prototyping

Language:PythonLicense:MITStargazers:45Issues:4Issues:0

scanomaly

Generic plugin based web application security fuzzing for anomalies by SlĂĄndĂĄil Research Limited

Language:PythonLicense:AGPL-3.0Stargazers:13Issues:2Issues:0

stealthy-Keylogger-lkm

This is a stealthier version of Keylogger-lkm, it introduces hiding techniques and also a command entering option.

Language:CLicense:GPL-2.0Stargazers:11Issues:4Issues:0

fearann

This permutates and fucks with subdomains hard

Language:PythonStargazers:5Issues:2Issues:0

domaination

This is a very simple/stupid cli tool for doing various things with subdomain lists

Language:PythonStargazers:4Issues:3Issues:0

mistRust

Learning rust via implementing some stupid simple shellcode droppers

Language:RustLicense:MITStargazers:4Issues:2Issues:0

awesome-cve-poc

✍ A curated list of CVE PoCs.

MBE

Course materials for Modern Binary Exploitation by RPISEC

Language:CLicense:BSD-2-ClauseStargazers:2Issues:2Issues:0

Red-Team-Infrastructure-Wiki

Wiki to collect Red Team infrastructure hardening resources

License:BSD-3-ClauseStargazers:2Issues:2Issues:0

Java-Deserialization-Cheat-Sheet

The cheat sheet about Java Deserialization vulnerabilities

scemu

shellcode emulator

License:GPL-3.0Stargazers:1Issues:0Issues:0

dnsvalidator

Maintains a list of IPv4 DNS servers by verifying them against baseline servers, and ensuring accurate responses.

Language:PythonStargazers:0Issues:1Issues:0

exploitation-course

Offensive Software Exploitation Course

Language:PythonStargazers:0Issues:1Issues:0

graphw00f

graphw00f is GraphQL Server Engine Fingerprinting utility for software security professionals looking to learn more about what technology is behind a given GraphQL endpoint.

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

learning-rust-syntax

Learning the rust syntax from various random resources

Language:RustStargazers:0Issues:2Issues:0

OffensiveRust

Rust Weaponization for Red Team Engagements.

Language:RustStargazers:0Issues:0Issues:0

OSED

Containing my notes, practice binaries + solutions, blog posts, etc. for the Offensive Security Exploit Developer (OSED/EXP-301)

Language:CStargazers:0Issues:0Issues:0

pts-line-bisect

Fast and lightweight binary search on text files

Language:CStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

shellcode-resources

Resources About Shellcode

Stargazers:0Issues:1Issues:0

Shr3dKit

Red Team Tool Kit

Language:ShellStargazers:0Issues:1Issues:0

weblogicScanner

weblogic æŒæŽžæ‰«æć·„ć…·ă€‚ç›źć‰ćŒ…ć«ćŻčä»„äž‹æŒæŽžçš„æŁ€æ”‹èƒœćŠ›ïŒšCVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883

Language:PythonStargazers:0Issues:1Issues:0

WindowsExploitationResources

Resources for Windows exploit development

Stargazers:0Issues:0Issues:0

wtf

wtf is a distributed, code-coverage guided, customizable, cross-platform snapshot-based fuzzer designed for attacking user and / or kernel-mode targets running on Microsoft Windows.

Language:C++License:MITStargazers:0Issues:0Issues:0

xori

Xori is an automation-ready disassembly and static analysis library for PE32, 32+ and shellcode

Language:RustLicense:AGPL-3.0Stargazers:0Issues:1Issues:0
Language:HTMLStargazers:0Issues:1Issues:0