materaj2

materaj2

Geek Repo

Github PK Tool:Github PK Tool

materaj2's repositories

gen_accesslog

Python script for generate log that mix normal requests and attack requests.

Language:PythonStargazers:2Issues:1Issues:0

havoc-docker

Docker for Havoc C2

Language:DockerfileStargazers:2Issues:1Issues:0

Awesome_Incident_Response

Awesome Incident Response

License:NOASSERTIONStargazers:1Issues:0Issues:0

AzureGoat

AzureGoat : A Damn Vulnerable Azure Infrastructure

Language:PythonLicense:GPL-2.0Stargazers:1Issues:0Issues:0

BlueCloud

Cyber Range including Velociraptor + HELK system with a Windows VM for security testing and R&D. Azure and AWS terraform support.

Language:HTMLLicense:MITStargazers:1Issues:0Issues:0

CVE-2022-42889-text4shell

Apache commons text - CVE-2022-42889 Text4Shell proof of concept exploit.

License:MITStargazers:1Issues:0Issues:0
Language:RustStargazers:1Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:DockerfileLicense:MITStargazers:1Issues:1Issues:0
Stargazers:0Issues:1Issues:0

anyrun_packscript

Powershell script to collect data automatically for Any.run

Language:PowerShellStargazers:0Issues:1Issues:0

bad_uxui

รวม UX/UI ของ application/framework ที่ไม่มีประสิทธิภาพ

Stargazers:0Issues:1Issues:0

Burp-Suite-Certified-Practitioner-Exam-Study

Burp Suite Certified Practitioner Exam Study

Language:PythonStargazers:0Issues:0Issues:0

Digital-Forensics-Guide

Digital Forensics Guide. Learn all about Digital Forensics, Computer Forensics, Mobile device Forensics, Network Forensics, and Database Forensics.

Language:PythonStargazers:0Issues:0Issues:0

envlab

Form .env information leakge lab

Language:HTMLStargazers:0Issues:1Issues:0

fix_debian_jessie

Fix Debian Jessie update issue

Stargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0

learning-malware-analysis

This repository contains sample programs that mimick behavior found in real-world malware. The goal is to provide source code that can be compiled and used for learning purposes, without having to worry about handling live malware.

Language:CStargazers:0Issues:0Issues:0

Misconfiguration-Manager

Misconfiguration Manager is a central knowledge base for all known Microsoft Configuration Manager tradecraft and associated defensive and hardening guidance.

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

nahamsec-poller

Poller app for nahamcon 2022

Language:PythonStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

public_key

My public key

Stargazers:0Issues:0Issues:0
Language:PHPStargazers:0Issues:0Issues:0

snyklab

snyk lab for web application attack and defense

Language:JavaScriptStargazers:0Issues:1Issues:0

snyklab2

For challenge

Language:JavaScriptStargazers:0Issues:1Issues:0

TangledWinExec

C# PoCs for investigation of Windows process execution techniques investigation

Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0

uac

UAC is a Live Response collection script for Incident Response that makes use of native binaries and tools to automate the collection of AIX, Android, ESXi, FreeBSD, Linux, macOS, NetBSD, NetScaler, OpenBSD and Solaris systems artifacts.

Language:ShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

volatility3-symbols

Collection of Volatility3 symbols, generated against Linux and macOS kernels.

Language:PythonStargazers:0Issues:0Issues:0

WTCTT2023-Final-Round-Writeup

Women Thailand Cyber Top Talent 2023 Final Round Writeup

Stargazers:0Issues:0Issues:0