f4d0 (nrrpinto)

nrrpinto

Geek Repo

Location:United Kingdom

Github PK Tool:Github PK Tool

f4d0's starred repositories

Process_Ghosting

Process Ghosting is a technique in which a process is created from a delete pending file. This means the created process is not backed by a file. This is an evasion technique.

Language:C++License:MITStargazers:12Issues:0Issues:0

GhostTask

A tool employs direct registry manipulation to create scheduled tasks without triggering the usual event logs.

Language:CLicense:MITStargazers:429Issues:0Issues:0

aria2-onion-downloader

Download from .onion-domains faster.

Language:HTMLLicense:LGPL-2.1Stargazers:132Issues:0Issues:0

DarkGPT

DarkGPT is an OSINT assistant based on GPT-4-200K (recommended use) designed to perform queries on leaked databases, thus providing an artificial intelligence assistant that can be useful in your traditional OSINT processes.

Language:PythonStargazers:1822Issues:0Issues:0

NetExec

The Network Execution Tool

Language:PythonLicense:BSD-2-ClauseStargazers:2464Issues:0Issues:0

masscan

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

Language:CLicense:AGPL-3.0Stargazers:22835Issues:0Issues:0

country-ip-blocks

CIDR country-level IP data, straight from the Regional Internet Registries, updated hourly. This is a read-only mirror.

License:CC0-1.0Stargazers:657Issues:0Issues:0

RecuperaBit

A tool for forensic file system reconstruction.

Language:PythonLicense:GPL-3.0Stargazers:514Issues:0Issues:0

reg_hunter

Blueteam operational triage registry hunting/forensic tool.

Language:RustLicense:MITStargazers:142Issues:0Issues:0

python-registry

Pure Python parser for Windows Registry hives.

Language:PythonLicense:Apache-2.0Stargazers:421Issues:0Issues:0

IntelArchitectureMap

Intelligence Architecture Mind Map

Stargazers:107Issues:0Issues:0

linWinPwn

linWinPwn is a bash script that streamlines the use of a number of Active Directory tools

Language:ShellLicense:MITStargazers:1736Issues:0Issues:0

prowler

Prowler is an Open Source Security tool for AWS, Azure, GCP and Kubernetes to do security assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. Includes CIS, NIST 800, NIST CSF, CISA, FedRAMP, PCI-DSS, GDPR, HIPAA, FFIEC, SOC2, GXP, Well-Architected Security, ENS and more

Language:PythonLicense:Apache-2.0Stargazers:9808Issues:0Issues:0

katana

A next-generation crawling and spidering framework.

Language:GoLicense:MITStargazers:8945Issues:0Issues:0

hoaxshell

A Windows reverse shell payload generator and handler that abuses the http(s) protocol to establish a beacon-like reverse shell.

Language:PythonLicense:BSD-2-ClauseStargazers:2925Issues:0Issues:0

GOAD

game of active directory

Language:PowerShellLicense:GPL-3.0Stargazers:4531Issues:0Issues:0

breach-parse

A tool for parsing breached passwords

Language:ShellStargazers:1739Issues:0Issues:0

hashes.org-list

Unique hashes.org "founds" sorted by occurrence. (November 2019)

License:MITStargazers:65Issues:0Issues:0

MeshAgent

MeshAgent used along with MeshCentral to remotely manage computers. Many variations of the background management agent are included as binaries in the MeshCentral project.

Language:CStargazers:193Issues:0Issues:0

log4j-shell-poc

A Proof-Of-Concept for the CVE-2021-44228 vulnerability.

Language:PythonLicense:MITStargazers:1761Issues:0Issues:0

rmmagent

Tactical RMM Agent

Language:GoLicense:NOASSERTIONStargazers:117Issues:0Issues:0

xmrig_setup

Auto setup scripts and pre-compiled xmr miner for moneroocean.stream pool

Language:BatchfileStargazers:87Issues:0Issues:0

tacticalrmm

A remote monitoring & management tool, built with Django, Vue and Go.

Language:PythonLicense:NOASSERTIONStargazers:2889Issues:0Issues:0

espoofer

An email spoofing testing tool that aims to bypass SPF/DKIM/DMARC and forge DKIM signatures.🍻

Language:PythonLicense:MITStargazers:1344Issues:0Issues:0

PPLinject

Inject unsigned DLL into Protected Process Light (PPL)

Language:CLicense:MITStargazers:12Issues:0Issues:0

CrossInject

x86/x64 dll injector

Language:CLicense:GPL-3.0Stargazers:28Issues:0Issues:0

ransomwatch

the transparent ransomware claim tracker 🥷🏼🧅🖥️

Language:HTMLLicense:UnlicenseStargazers:798Issues:0Issues:0

4n6_misc

Miscellaneous Scripts

Language:PythonStargazers:17Issues:0Issues:0

Tools

Tools from WFA 4/e, timeline tools, etc.

Language:PerlStargazers:130Issues:0Issues:0

Azure-AD-Incident-Response-PowerShell-Module

The Azure Active Directory Incident Response PowerShell module provides a number of tools, developed by the Azure Active Directory Product Group in conjunction with the Microsoft Detection and Response Team (DART), to assist in compromise response.

Language:PowerShellLicense:MITStargazers:402Issues:0Issues:0