Neux7z (neux7z)

neux7z

Geek Repo

Company:@Neux7z

Location:Madrid

Github PK Tool:Github PK Tool

Neux7z's repositories

awesome-sec-talks

A collected list of awesome security talks

Stargazers:1Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0

alfa_AWUS1900_adapter

Instalador de Drive para la antena usb AWUS1900.

Language:ShellStargazers:0Issues:0Issues:0

APTSimulator

A toolset to make a system look as if it was the victim of an APT attack

Language:JavaStargazers:0Issues:0Issues:0

Ares

Python botnet and backdoor

Language:PythonStargazers:0Issues:0Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

Attack-Defense-Platform

A framework that help to create CTF Attack with Defense competition quickly

Language:PythonStargazers:0Issues:0Issues:0

awesome-yara

A curated list of awesome YARA rules, tools, and people.

License:NOASSERTIONStargazers:0Issues:0Issues:0

Bad-Pdf

Steal Net-NTLM Hash using Bad-PDF

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0

CJ2018-Final-CTF

Cyber Jawara 2018 Final - Attack & Defense CTF services environments based on Docker.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

ctf-attack-defense

Attack-defense platform

Language:TeXLicense:GPL-3.0Stargazers:0Issues:0Issues:0

CVE-2018-0802

PoC Exploit for CVE-2018-0802 (and optionally CVE-2017-11882)

Language:PythonStargazers:0Issues:0Issues:0

GRASSMARLIN

Provides situational awareness of Industrial Control Systems (ICS) and Supervisory Control and Data Acquisition (SCADA) networks in support of network security assessments. iadgov

Language:JavaLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Invoke-PWAudit

A PowerShell tool which provides an easy way to check for shared passwords between Windows Active Directory accounts

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

Invoke-UserSimulator

Simulates common user behaviour on local and remote Windows hosts.

Language:PowerShellStargazers:0Issues:0Issues:0

MDK-SE

Malware's Development Kit for SE

Language:C#License:MITStargazers:0Issues:0Issues:0

Myriam

A vulnerable iOS App with Security Challenges for the Security Researcher inside you.

License:MITStargazers:0Issues:0Issues:0
Language:Visual BasicStargazers:0Issues:0Issues:0

phpvirtualbox

A web interface to manage and access Virtualbox machines.

Language:PHPLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Red-Teaming-Toolkit

A collection of open source and commercial tools that aid in red team operations.

License:GPL-3.0Stargazers:0Issues:0Issues:0

rtl8812AU

Linux driver for Realtek 802.11ac based on Realtek's 5.1.5 version

Language:CStargazers:0Issues:0Issues:0

rules

Repository of yara rules

Language:ShellLicense:GPL-2.0Stargazers:0Issues:0Issues:0

SecGen

Create randomly insecure VMs

Language:RubyLicense:GPL-3.0Stargazers:0Issues:0Issues:0

skydive

An open source real-time network topology and protocols analyzer

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Win10-LPE

The Windows 10 LPE exploit written by SandboxEscaper

Language:CStargazers:0Issues:0Issues:0

Windows-RCE-exploits

The exploit samples database is a repository for **RCE** (remote code execution) exploits and Proof-of-Concepts for **WINDOWS**, the samples are uploaded for education purposes for red and blue teams.

License:MITStargazers:0Issues:0Issues:0

yeti

Your Everyday Threat Intelligence

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0