LeGrec's repositories

Language:PythonLicense:MITStargazers:1Issues:1Issues:0
Language:CStargazers:0Issues:1Issues:0

gitleaks

Scan git repos (or files) for secrets using regex and entropy 🔑

Language:GoLicense:MITStargazers:0Issues:0Issues:0

natasWargame

to keep track

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

shad0w

A post exploitation framework designed to operate covertly on heavily monitored environments

Language:CLicense:MITStargazers:0Issues:0Issues:0

blackHatPython

Scripts from the book Black Hat Python

Language:PythonStargazers:0Issues:0Issues:0

Blacklist3r

project-blacklist3r

Stargazers:0Issues:0Issues:0

CloudFail

Utilize misconfigured DNS and old database records to find hidden IP's behind the CloudFlare network

License:MITStargazers:0Issues:0Issues:0

CVE-2021-44228-Apache-Log4j-Rce

Apache Log4j 远程代码执行

Language:JavaStargazers:0Issues:0Issues:0

DarkLoadLibrary

LoadLibrary for offensive operations

Stargazers:0Issues:0Issues:0
License:BSD-2-ClauseStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

IPED

IPED Digital Forensic Tool. It is an open source software that can be used to process and analyze digital evidence, often seized at crime scenes by law enforcement or in a corporate investigation by private examiners.

License:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

log4jpwn

log4j rce test environment and poc

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Log4Shell

Check, exploit, generate class, obfuscate, TLS, ACME about log4j2 vulnerability in one Go program.

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

License:NOASSERTIONStargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:1Issues:0

opsec

Counter Surveillance and OPSEC research

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

process_overwriting

Yet another variant of Process Hollowing

Stargazers:0Issues:0Issues:0
Language:C++License:MITStargazers:0Issues:0Issues:0

puppeteer

Headless Chrome Node.js API

License:Apache-2.0Stargazers:0Issues:0Issues:0

shodan-python

The official Python library for Shodan

License:NOASSERTIONStargazers:0Issues:0Issues:0

SourcePoint

SourcePoint is a C2 profile generator for Cobalt Strike command and control servers designed to ensure evasion.

Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

theZoo

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

License:NOASSERTIONStargazers:0Issues:0Issues:0

WindowsExploitationResources

Resources for Windows exploit development

Stargazers:0Issues:0Issues:0

Xploits

some exploits

Stargazers:0Issues:0Issues:0