MR_Bin (mrbin-99)

mrbin-99

Geek Repo

Github PK Tool:Github PK Tool

MR_Bin's repositories

ADExplorerSnapshot.py

ADExplorerSnapshot.py is an AD Explorer snapshot parser. It is made as an ingestor for BloodHound, and also supports full-object dumping to NDJSON.

Language:PythonStargazers:0Issues:0Issues:0

adversary_emulation_library

An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

AllAboutBugBounty

All about bug bounty (bypasses, payloads, and etc)

Stargazers:0Issues:0Issues:0

attack-navigator

Web app that provides basic navigation and annotation of ATT&CK matrices

Language:TypeScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

awesome-cloud-security

Curated list of awesome cloud security blogs, podcasts, standards, projects, and examples.

Stargazers:0Issues:0Issues:0

awesome-osint

:scream: A curated list of amazingly awesome OSINT

License:NOASSERTIONStargazers:0Issues:0Issues:0
License:MIT-0Stargazers:0Issues:0Issues:0

can-i-take-over-xyz

"Can I take over XYZ?" — a list of services and how to claim (sub)domains with dangling DNS records.

Stargazers:0Issues:0Issues:0

Checklists

Red Teaming & Pentesting checklists for various engagements

Stargazers:0Issues:0Issues:0

coraza

OWASP Coraza WAF is a golang modsecurity compatible web application firewall library

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Cybersecurity-Resources

A Library of various cybersecurity resources

Stargazers:0Issues:0Issues:0

donut

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

FilelessPELoader

Loading Remote AES Encrypted PE in memory , Decrypted it and run it

Stargazers:0Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

License:NOASSERTIONStargazers:0Issues:0Issues:0

malware-samples

Malware samples, analysis exercises and other interesting resources.

Stargazers:0Issues:0Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

License:MITStargazers:0Issues:0Issues:0

Offensive-Security-Engineering-Udemy

Various course materials, scripts, and configurations from my Offensive Security Engineering Course on Udemy

Stargazers:0Issues:0Issues:0

openvpn

OpenVPN is an open source VPN daemon

License:NOASSERTIONStargazers:0Issues:0Issues:0

PMAT-labs

Labs for Practical Malware Analysis & Triage

Stargazers:0Issues:0Issues:0

powershell-scripts

Public Scripts and Apps

License:GPL-3.0Stargazers:0Issues:0Issues:0

PurplePanda

Identify privilege escalation paths within and across different clouds

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

python-tools

A number of tools some have been copied and some have been improved for more efficient work

Language:PythonStargazers:0Issues:0Issues:0

RedTeam-Tools

Tools and Techniques for Red Team / Penetration Testing

Stargazers:0Issues:0Issues:0

ScareCrow

ScareCrow - Payload creation framework designed around EDR bypass.

Stargazers:0Issues:0Issues:0

securityonion

Security Onion is a free and open platform for threat hunting, enterprise security monitoring, and log management. It includes our own interfaces for alerting, dashboards, hunting, PCAP, and case management. It also includes other tools such as Playbook, osquery, CyberChef, Elasticsearch, Logstash, Kibana, Suricata, and Zeek.

Stargazers:0Issues:0Issues:0

sliver

Adversary Emulation Framework

License:GPL-3.0Stargazers:0Issues:0Issues:0

thorse

THorse is a RAT (Remote Administrator Trojan) Generator for Windows/Linux systems written in Python 3.

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

Villain

Villain is a Windows & Linux backdoor generator and multi-session handler that allows users to connect with sibling servers (other machines running Villain) and share their backdoor sessions, handy for working as a team.

License:NOASSERTIONStargazers:0Issues:0Issues:0

windows_hardening

Windows Hardening settings and configurations

License:MITStargazers:0Issues:0Issues:0