Andrew Yu (ohxeighty)

ohxeighty

Geek Repo

Github PK Tool:Github PK Tool


Organizations
cr4sh-0verr1ders

Andrew Yu's starred repositories

SharpKatz

Porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands

Language:C#Stargazers:949Issues:0Issues:0

SharpCollection

Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.

Stargazers:2184Issues:0Issues:0

ReflectiveDLLInjection

Reflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loading of a library from memory into a host process.

Language:CLicense:BSD-3-ClauseStargazers:2646Issues:0Issues:0

FACT_core

Firmware Analysis and Comparison Tool

Language:PythonLicense:GPL-3.0Stargazers:1190Issues:0Issues:0
Language:HTMLLicense:Apache-2.0Stargazers:888Issues:0Issues:0

ShakeFinder

A low-cost, high-sensitivity vibration sensor

Language:C++Stargazers:60Issues:0Issues:0

DSInternals

Directory Services Internals (DSInternals) PowerShell Module and Framework

Language:C#License:MITStargazers:1582Issues:0Issues:0

Perfusion

Exploit for the RpcEptMapper registry key permissions vulnerability (Windows 7 / 2088R2 / 8 / 2012)

Language:C++Stargazers:406Issues:0Issues:0

vidgear

A High-performance cross-platform Video Processing Python framework powerpacked with unique trailblazing features :fire:

Language:PythonLicense:Apache-2.0Stargazers:3294Issues:0Issues:0

insightface

State-of-the-art 2D and 3D Face Analysis Project

Language:PythonStargazers:22084Issues:0Issues:0

Wav2Lip

This repository contains the codes of "A Lip Sync Expert Is All You Need for Speech to Lip Generation In the Wild", published at ACM Multimedia 2020. For HD commercial model, please try out Sync Labs

Language:PythonStargazers:9838Issues:0Issues:0

bkcrack

Crack legacy zip encryption with Biham and Kocher's known plaintext attack.

Language:C++License:ZlibStargazers:1468Issues:0Issues:0

awesome-iot-security-resource

awesome iot exploit resource

Stargazers:30Issues:0Issues:0

feroxbuster

A fast, simple, recursive content discovery tool written in Rust.

Language:RustLicense:MITStargazers:5601Issues:0Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Language:JavaLicense:MITStargazers:7515Issues:0Issues:0

phpggc

PHPGGC is a library of PHP unserialize() payloads along with a tool to generate them, from command line or programmatically.

Language:PHPLicense:Apache-2.0Stargazers:3130Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Language:GoLicense:MITStargazers:18454Issues:0Issues:0

Coercer

A python script to automatically coerce a Windows server to authenticate on an arbitrary machine through 12 methods.

Language:PythonLicense:GPL-2.0Stargazers:1670Issues:0Issues:0

WitnessMe

Web Inventory tool, takes screenshots of webpages using Pyppeteer (headless Chrome/Chromium) and provides some extra bells & whistles to make life easier.

Language:PythonLicense:GPL-3.0Stargazers:722Issues:0Issues:0

Awesome-RedTeam-Cheatsheet

Red Team Cheatsheet in constant expansion.

License:MITStargazers:1091Issues:0Issues:0

Insecure-Firebase-Exploit

A simple Python Exploit to Write Data to Insecure/vulnerable firebase databases! Commonly found inside Mobile Apps. If the owner of the app have set the security rules as true for both "read" & "write" an attacker can probably dump database and write his own data to firebase db.

Language:PythonStargazers:277Issues:0Issues:0

streamlit

Streamlit — A faster way to build and share data apps.

Language:PythonLicense:Apache-2.0Stargazers:33473Issues:0Issues:0

bbot

A recursive internet scanner for hackers.

Language:PythonLicense:GPL-3.0Stargazers:4139Issues:0Issues:0

can-i-take-over-xyz

"Can I take over XYZ?" — a list of services and how to claim (sub)domains with dangling DNS records.

Language:PythonLicense:CC-BY-4.0Stargazers:4589Issues:0Issues:0

SharpC2

Command and Control Framework written in C#

Language:C#License:GPL-3.0Stargazers:352Issues:0Issues:0

AH2021Workshop

Malware development for red teaming workshop

Language:C#Stargazers:208Issues:0Issues:0

maldev-for-dummies

A workshop about Malware Development

Language:NimLicense:NOASSERTIONStargazers:1481Issues:0Issues:0

Jumperless

A jumperless breadboard

Language:CLicense:NOASSERTIONStargazers:747Issues:0Issues:0
Language:PythonStargazers:2515Issues:0Issues:0

espScope

opensource esp32 wireless oscilloscope

Language:C++License:MITStargazers:101Issues:0Issues:0