melons135

melons135

Geek Repo

Twitter:@0xCthu1hu

Github PK Tool:Github PK Tool

melons135's starred repositories

neo-ConfuserEx

Updated ConfuserEX, an open-source, free obfuscator for .NET applications

Language:C#License:NOASSERTIONStargazers:756Issues:0Issues:0

Talon

A password guessing tool that targets the Kerberos and LDAP services within the Windows Active Directory environment.

Language:GoLicense:MITStargazers:431Issues:0Issues:0

traitor

:arrow_up: :skull_and_crossbones: :fire: Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock

Language:GoLicense:MITStargazers:6627Issues:0Issues:0

caldera

Automated Adversary Emulation Platform

Language:PythonLicense:Apache-2.0Stargazers:5544Issues:0Issues:0

adversary_emulation_library

An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.

Language:CLicense:Apache-2.0Stargazers:1683Issues:0Issues:0

lpeworkshop

Windows / Linux Local Privilege Escalation Workshop

Language:BatchfileLicense:MITStargazers:1853Issues:0Issues:0

API-SecurityEmpire

API Security Project aims to present unique attack & defense methods in API Security field

Stargazers:1337Issues:0Issues:0

black

The uncompromising Python code formatter

Language:PythonLicense:MITStargazers:38703Issues:0Issues:0

MicroBurst

A collection of scripts for assessing Microsoft Azure security

Language:PowerShellLicense:NOASSERTIONStargazers:2021Issues:0Issues:0

sherlock

Hunt down social media accounts by username across social networks

Language:PythonLicense:MITStargazers:59255Issues:0Issues:0
Language:HTMLStargazers:34Issues:0Issues:0

community-scripts

A collection of ZAP scripts and tips provided by the community - pull requests very welcome!

Language:JavaScriptLicense:Apache-2.0Stargazers:776Issues:0Issues:0

awesome-linux-rootkits

awesome-linux-rootkits

License:CC0-1.0Stargazers:1689Issues:0Issues:0

malware-gems

A not so awesome list of malware gems for aspiring malware analysts

Stargazers:790Issues:0Issues:0

openvas-scanner

This repository contains the scanner component for Greenbone Community Edition.

Language:RustLicense:GPL-2.0Stargazers:3284Issues:0Issues:0

NimShellCodeLoader

免杀,bypassav,免杀框架,nim,shellcode,使用nim编写的shellcode加载器

Language:CStargazers:619Issues:0Issues:0

awesome-cloud-security

🛡️ Awesome Cloud Security Resources ⚔️

Stargazers:2042Issues:0Issues:0

NimScan

🚀 Fast Port Scanner 🚀

Language:NimLicense:MITStargazers:381Issues:0Issues:0

NimPackt-v1

Nim-based assembly packer and shellcode loader for opsec & profit

Language:NimLicense:MITStargazers:457Issues:0Issues:0

EXOCET-AV-Evasion

EXOCET - AV-evading, undetectable, payload delivery tool

Language:GoStargazers:829Issues:0Issues:0

Sparrow

Sparrow.ps1 was created by CISA's Cloud Forensics team to help detect possible compromised accounts and applications in the Azure/m365 environment.

Language:PowerShellLicense:CC0-1.0Stargazers:1413Issues:0Issues:0

pingcastle

PingCastle - Get Active Directory Security at 80% in 20% of the time

Language:C#License:NOASSERTIONStargazers:2300Issues:0Issues:0

ScoutSuite

Multi-Cloud Security Auditing Tool

Language:PythonLicense:GPL-2.0Stargazers:6645Issues:0Issues:0

WinPwn

Automation for internal Windows Penetrationtest / AD-Security

Language:PowerShellLicense:BSD-3-ClauseStargazers:3295Issues:0Issues:0

ThreadStackSpoofer

Thread Stack Spoofing - PoC for an advanced In-Memory evasion technique allowing to better hide injected shellcode's memory allocation from scanners and analysts.

Language:C++License:MITStargazers:1018Issues:0Issues:0

DNS-Fender

A Proof-of-Concept tool utilizing open DNS resolvers to produce an amplification attack against web servers. Using Shodan APIs and native Linux commands, this tool is in development to cripple web servers using spoofed DNS recursive queries.

Language:ShellStargazers:60Issues:0Issues:0

malicious-pdf

💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh

Language:PythonLicense:BSD-2-ClauseStargazers:2837Issues:0Issues:0

blackhat-python3

Source code for the book "Black Hat Python" by Justin Seitz. The code has been fully converted to Python 3, reformatted to comply with PEP8 standards and refactored to eliminate dependency issues involving the implementation of deprecated libraries.

Language:PythonStargazers:2042Issues:0Issues:0

awesome-android-security

A curated list of Android Security materials and resources For Pentesters and Bug Hunters

License:MITStargazers:1623Issues:0Issues:0

SysmonSimulator

Sysmon event simulation utility which can be used to simulate the attacks to generate the Sysmon Event logs for testing the EDR detections and correlation rules by Blue teams.

Language:CLicense:LGPL-2.1Stargazers:830Issues:0Issues:0