f4d0 (nrrpinto)

nrrpinto

Geek Repo

Location:United Kingdom

Github PK Tool:Github PK Tool

f4d0's repositories

inquisitor

Forensics artifacts collection

Language:PowerShellStargazers:18Issues:1Issues:0

ShimcacheParser

Forensic tool that parses AppCompatibility key more known as Shimcache, and returns all it's content.

Language:PowerShellStargazers:1Issues:0Issues:0

smtp_bruteforce

SMTP password fuzzer for SMTP services that ask for the password directly.

Language:PythonStargazers:1Issues:0Issues:0

The-MALWARE-Repo

A repository full of malware samples.

Language:VBScriptStargazers:1Issues:0Issues:0

aria2-onion-downloader

Download from .onion-domains faster.

Language:HTMLLicense:LGPL-2.1Stargazers:0Issues:0Issues:0

azure

Various Scripts related with Azure

Stargazers:0Issues:1Issues:0

botnet

Python3 Botnet POC

Language:PythonStargazers:0Issues:1Issues:0

construct

Construct: Declarative data structures for python that allow symmetric parsing and building

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

conti_202202_leak_procedures

This repository contains procedures found in the Feb 2022 conti leaks. They were taken from the "manual_teams_c" rocketchat channel in the leak and posted on may 10th, 2021 in the channel.

Stargazers:0Issues:0Issues:0

cuckoo

Cuckoo Sandbox is an automated dynamic malware analysis system

License:NOASSERTIONStargazers:0Issues:0Issues:0

CVE-2021-42321

Microsoft Exchange Server Poc

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

deepdarkCTI

Collection of Cyber Threat Intelligence sources from the deep and dark web

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

GetWifiKeys

This script gets the wifi keys

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

KernelProcessList

Example Windows Kernel-mode Driver which enumerates running processes.

Language:CLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

malwoverview

Malwoverview.py is a first response tool to perform an initial and quick triage on either a directory containing malware samples, specific malware sample or even a suspect URL.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

mysqld_user_myd

mysql user myd parser

Language:LuaStargazers:0Issues:0Issues:0

Proxy-Attackchain

proxylogon, proxyshell, proxyoracle and proxytoken full chain exploit tool

Language:GoStargazers:0Issues:0Issues:0

Ransomware-2

A repository of live ransomware samples - do not run these if you don't know what you're doing!

Language:PythonStargazers:0Issues:0Issues:0

ransomware-samples

Warning! This repository contains samples of ransomware.

Stargazers:0Issues:0Issues:0

readpehex

Read hexa code from a PE file

Language:PythonStargazers:0Issues:0Issues:0

RecentAppsParser

Forensic tool - GUI Program execution launched on the Win10 system is tracked in the RecentApps key

Language:PowerShellStargazers:0Issues:0Issues:0

RecentDocsParser

Forensic tool that parses the registry to collect information about recent documents activity.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

ScoutSuite

Multi-Cloud Security Auditing Tool

License:GPL-2.0Stargazers:0Issues:0Issues:0

Tools

Combination of different utilities, have fun!

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

videoGifs

Repository of Video Gifs

Stargazers:0Issues:0Issues:0