Mariusz Banach (mgeeky)

mgeeky

Geek Repo

Company:Binary-Offensive.com

Location:Poland

Home Page:https://binary-offensive.com

Twitter:@mariuszbit

Github PK Tool:Github PK Tool

Mariusz Banach's starred repositories

roop

one-click face swap

Language:PythonLicense:GPL-3.0Stargazers:25572Issues:242Issues:0

arkime

Arkime is an open source, large scale, full packet capturing, indexing, and database system.

Language:JavaScriptLicense:Apache-2.0Stargazers:6180Issues:350Issues:1405

dot

The Deepfake Offensive Toolkit

Language:PythonLicense:BSD-3-ClauseStargazers:3999Issues:43Issues:88

xzbot

notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094)

Language:GoStargazers:3470Issues:39Issues:0

semantra

Multi-tool for semantic search

Language:PythonLicense:MITStargazers:2422Issues:33Issues:59

roop-unleashed

Evolved Fork of roop with Web Server and lots of additions

Language:PythonLicense:AGPL-3.0Stargazers:1615Issues:40Issues:513

xca

X Certificate and Key management

Language:C++License:NOASSERTIONStargazers:1422Issues:60Issues:448

WLED

Control WS2812B and many more types of digital RGB LEDs with an ESP32 over WiFi.

Language:C++License:GPL-3.0Stargazers:860Issues:54Issues:155

PoolParty

A set of fully-undetectable process injection techniques abusing Windows Thread Pools

Language:C++License:BSD-3-ClauseStargazers:853Issues:14Issues:2

ja4

JA4+ is a suite of network fingerprinting standards

Language:RustLicense:NOASSERTIONStargazers:767Issues:20Issues:64

msg-extractor

Extracts emails and attachments saved in Microsoft Outlook's .msg files

Language:PythonLicense:GPL-3.0Stargazers:709Issues:32Issues:201

Misconfiguration-Manager

Misconfiguration Manager is a central knowledge base for all known Microsoft Configuration Manager tradecraft and associated defensive and hardening guidance.

Language:PowerShellLicense:GPL-3.0Stargazers:567Issues:16Issues:7

BounceBack

↕️🤫 Stealth redirector for your red team operation security

Language:GoLicense:MITStargazers:557Issues:8Issues:7

GraphSpy

Initial Access and Post-Exploitation Tool for AAD and O365 with a browser-based GUI

Language:HTMLLicense:BSD-3-ClauseStargazers:443Issues:7Issues:0

lsa-whisperer

Tools for interacting with authentication packages using their individual message protocols

Language:C++License:MITStargazers:262Issues:17Issues:1

dropper

Project that generates Malicious Office Macro Enabled Dropper for DLL SideLoading and Embed it in Lnk file to bypass MOTW

Language:PythonLicense:MITStargazers:243Issues:5Issues:1

silentbridge

Silentbridge is a toolkit for bypassing 802.1x-2010 and 802.1x-2004.

Language:CLicense:GPL-3.0Stargazers:225Issues:14Issues:7

doods2

API for detecting objects in images and video streams using Tensorflow

Language:PythonLicense:MITStargazers:221Issues:9Issues:93

RWX_MEMEORY_HUNT_AND_INJECTION_DV

Abusing Windows fork API and OneDrive.exe process to inject the malicious shellcode without allocating new RWX memory region.

Language:C++License:MITStargazers:181Issues:5Issues:1

github-gitea-mirror

Simple Python Script To Mirror Repository From Github To Gitea

Language:PythonLicense:MITStargazers:176Issues:4Issues:5

MDE_Enum

comprehensive .NET tool designed to extract and display detailed information about Windows Defender exclusions and Attack Surface Reduction (ASR) rules without Admin privileges

Language:C#License:MITStargazers:173Issues:0Issues:0

IndicatorOfCanary

Canary Detection

Language:PythonLicense:GPL-2.0Stargazers:157Issues:3Issues:0

CVE-2024-3400

CVE-2024-3400 Palo Alto OS Command Injection

Monocle

Tooling backed by an LLM for performing natural language searches against compiled target binaries. Search for encryption logic, password strings, vulnerabilities, etc.

Language:PythonLicense:GPL-3.0Stargazers:127Issues:7Issues:0

IronSharpPack

IronSharpPack is a repo of popular C# projects that have been embedded into IronPython scripts that execute an AMSI bypass and then reflective load the C# project.

Language:PythonLicense:GPL-3.0Stargazers:102Issues:1Issues:1

CVE-2023-34362

CVE-2023-34362: MOVEit Transfer Unauthenticated RCE

Language:RubyStargazers:62Issues:4Issues:0

AutomatedBadLab

InfoSec focused Custom Roles for AutomatedLab

Language:PowerShellLicense:Apache-2.0Stargazers:62Issues:0Issues:0

cloud-hacking-labs

A not-curated list of cloud hacking labs

Stargazers:16Issues:0Issues:0