mosesrenegade

mosesrenegade

Geek Repo

Company:Adapt Security

Location:Miami, Fl

Home Page:https://www.renegade.blog

Github PK Tool:Github PK Tool

mosesrenegade's repositories

PMapper

A tool for quickly evaluating IAM permissions in AWS.

Language:PythonLicense:AGPL-3.0Stargazers:56Issues:0Issues:0

tools-repo

Statically Compiled Tools that could be used in engagements

Language:CLicense:GPL-3.0Stargazers:15Issues:2Issues:0

sec588-day4

Day4 Lab

Language:DockerfileStargazers:6Issues:2Issues:0

cyber-threat-response-clinic

Cisco Cyber Threat Response Clinic Repo

Language:PythonLicense:GPL-3.0Stargazers:4Issues:6Issues:22

sec588-public

Public Downloadable Items

Language:PythonLicense:GPL-3.0Stargazers:4Issues:3Issues:0

IPFuscator

IPFuscator - A tool to automatically generate alternative IP representations

Language:PythonLicense:MITStargazers:3Issues:1Issues:0

dumpscan

Finding secrets in kernel and user memory

Language:PythonLicense:NOASSERTIONStargazers:2Issues:1Issues:0

hackingthe.cloud

Content for hackingthe.cloud

Language:DockerfileLicense:NOASSERTIONStargazers:2Issues:1Issues:0

hive

The CIA Hive source code as released by Wikileaks

Language:CStargazers:2Issues:1Issues:0

jetrist-dev

Figure it out

Language:JavaScriptLicense:Apache-2.0Stargazers:2Issues:2Issues:0

MFASweep

A tool for checking if MFA is enabled on multiple Microsoft Services

Language:PowerShellLicense:MITStargazers:1Issues:1Issues:0

PurpleCloud

A little tool to play with Azure Identity - Azure Active Directory lab creation tool

Language:PythonLicense:MITStargazers:1Issues:1Issues:0

salt

Software to automate the management and configuration of any infrastructure or application at scale. Get access to the Salt software package repository here:

Language:PythonLicense:Apache-2.0Stargazers:1Issues:1Issues:0

TeamFiltration

TeamFiltration is a cross-platform framework for enumerating, spraying, exfiltrating, and backdooring O365 AAD accounts

Language:C#License:GPL-3.0Stargazers:1Issues:1Issues:0

windows-defender-remover

A tool which is uses to remove Windows Defender in Windows 8.x, Windows 10 (every version) and Windows 11.

Language:BatchfileLicense:NOASSERTIONStargazers:1Issues:0Issues:0

xzbot

notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094)

Language:GoStargazers:1Issues:0Issues:0

assetnote-exploits

Repository to store exploits created by Assetnotes Security Research team

Language:JavaStargazers:0Issues:0Issues:0

CVE-2021-4034

CVE-2021-4034 1day

Language:CStargazers:0Issues:1Issues:0
Language:PowerShellStargazers:0Issues:1Issues:0

CVE-2023-36424

Windows Kernel Pool (clfs.sys) Corruption Privilege Escalation

Stargazers:0Issues:0Issues:0

CVE-2024-1086

Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.

Language:CLicense:MITStargazers:0Issues:0Issues:0

MagicDot

A set of rootkit-like abilities for unprivileged users, and vulnerabilities based on the DOT-to-NT path conversion known issue

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

mortar

evasion technique to defeat and divert detection and prevention of security products (AV/EDR/XDR)

License:MITStargazers:0Issues:0Issues:0

my-infosec-awesome

My curated list of awesome links, resources and tools on infosec related topics

License:MITStargazers:0Issues:0Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

License:MITStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:1Issues:0

rust-examples

Rust Learning Stuff

Stargazers:0Issues:2Issues:0
Language:RustStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

xortigate-cve-2023-27997

xortigate-cve-2023-27997

Stargazers:0Issues:0Issues:0