ICED TEA's repositories

20240222

Anxun Shanghai (I-SOON) Data Dump Translations (PII Redacted)

Stargazers:0Issues:0Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

Language:PowerShellLicense:MITStargazers:0Issues:1Issues:0

caldera

Automated Adversary Emulation Platform

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

CVE-2017-10271

WebLogic Exploit

Language:PythonStargazers:0Issues:0Issues:0

CVE-2018-0802

PoC Exploit for CVE-2018-0802 (and optionally CVE-2017-11882)

Language:PythonStargazers:0Issues:2Issues:0

darkrat

DarkRat source - beware untested source and resources.

Language:CStargazers:0Issues:0Issues:0

EasyNet

Simple packer for arbitrary data using only .NET API calls. Produces a unique signature with every usage. Standalone program and library. Algorithm: Data <-> GZip <-> AES-256 <-> Base64.

Language:C#License:MITStargazers:0Issues:2Issues:0

EggShell

iOS/macOS Remote Administration Tool

Language:Objective-CLicense:GPL-2.0Stargazers:0Issues:1Issues:0
License:Apache-2.0Stargazers:0Issues:2Issues:0

HeadlessBrowsers

A list of (almost) all headless web browsers in existence

License:CC0-1.0Stargazers:0Issues:2Issues:0
Language:RubyStargazers:0Issues:2Issues:0

iodine

Official git repo for iodine dns tunnel

Language:CStargazers:0Issues:2Issues:0

jackhammer

Jackhammer - One Security vulnerability assessment/management tool to solve all the security team problems.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0

JNDI-Exploit-Kit

JNDI-Exploitation-Kit(A modified version of the great JNDI-Injection-Exploit created by @welk1n. This tool can be used to start an HTTP Server, RMI Server and LDAP Server to exploit java web apps vulnerable to JNDI Injection)

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTStargazers:0Issues:0Issues:0

LOLBAS-1

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTStargazers:0Issues:1Issues:0

m3

A simple and scalable Android bot emulation framework, as presented at Black Hat Europe's Arsenal

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

MalwareDataScience

Malware Data Science Reading Diary / Notes

Language:Jupyter NotebookLicense:MITStargazers:0Issues:1Issues:0

mhn

Modern Honey Network

Language:ShellLicense:LGPL-2.1Stargazers:0Issues:0Issues:0

misp-galaxy

Clusters and elements to attach to MISP events or attributes (like threat actors)

Language:ShellStargazers:0Issues:1Issues:0

OSCP-Archives

An archive of everything related to OSCP

Stargazers:0Issues:2Issues:0

PEpper

An open source script to perform malware static analysis on Portable Executable

Language:YARAStargazers:0Issues:0Issues:0

PoshC2

Powershell C2 Server and Implants

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0

pwnshop

Exploit development topics

Language:Jupyter NotebookStargazers:0Issues:2Issues:0

pwntools

CTF framework and exploit development library

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

python-cheatsheet

Comprehensive Python Cheatsheet

Language:PythonStargazers:0Issues:2Issues:0

Sickle

Shellcode development tool

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

SLocker

This source code was obtained by reversing a sample of SLocker. It’s not the original source code

Language:JavaStargazers:0Issues:2Issues:0

StalkPhish

StalkPhish - The Phishing kits stalker, harvesting phishing kits for investigations.

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:1Issues:0

tram

TRAM is an open-source platform designed to advance research into automating the mapping of cyber threat intelligence reports to MITRE ATT&CK®.

Language:HTMLLicense:Apache-2.0Stargazers:0Issues:0Issues:0