Osogama (osogama)

osogama

Geek Repo

Company:Insane Computers

Location:Columbia, Mo USA

Github PK Tool:Github PK Tool

Osogama's repositories

ayurveda

Ayurvedic Medicine Herbal and Treatment Database

AzureCloudMonk.github.io

https://CloudMonk.io - Cloud Monk - Azure DevOps Engineer - Docker, Kubernetes, PowerShell, Office365, AWS, Chef

BeRoot

Privilege Escalation Project - Windows / Linux / Mac

Language:PythonStargazers:1Issues:2Issues:0

BruteWP

This script makes a brute force attack to WordPress

Language:PythonStargazers:1Issues:2Issues:0

fuzzbunch

Shadow Brokers NSA fuzzbunch tool leak . With windows auto instalation script

Language:PythonStargazers:1Issues:2Issues:0

ghidra

Ghidra is a software reverse engineering (SRE) framework

License:Apache-2.0Stargazers:1Issues:2Issues:0

icloud_photos_downloader

A command-line tool to download photos from iCloud

Language:PythonLicense:MITStargazers:1Issues:2Issues:0

Mind-Expanding-Books

:books: Books that will blow your mind

Language:PythonStargazers:1Issues:2Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonStargazers:1Issues:2Issues:0

pypykatz

Mimikatz implementation in pure Python

Language:PythonLicense:MITStargazers:1Issues:2Issues:0

pywerview

A (partial) Python rewriting of PowerSploit's PowerView

Language:PythonLicense:GPL-3.0Stargazers:1Issues:2Issues:0

Red-Teaming-Toolkit

A collection of open source and commercial tools that aid in red team operations.

License:GPL-3.0Stargazers:1Issues:2Issues:0

ropemacs

emacs mode that uses rope library to provide features like python refactorings and code-assists

Language:PythonLicense:GPL-2.0Stargazers:1Issues:2Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:1Issues:2Issues:0

snowden-archive

A collection of all documents leaked by former NSA contractor and whistleblower Edward Snowden.

sqlmap

Automatic SQL injection and database takeover tool

Language:PythonLicense:NOASSERTIONStargazers:1Issues:2Issues:0

UltimateAppLockerByPassList

The goal of this repository is to document the most common techniques to bypass AppLocker.

DCP

Digest, stat, and copy files from one location to another in the same read pass

Language:CLicense:NOASSERTIONStargazers:0Issues:2Issues:0

documentation

📘 Nextcloud documentation

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:1Issues:0

dpapilab

Windows DPAPI laboratory

Language:PythonStargazers:0Issues:2Issues:0

Empire

Empire is a PowerShell and Python post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0

envisioncollision

Getting Envisioncollision to actually work.

Language:PerlLicense:MITStargazers:0Issues:2Issues:0

exploitpack

Exploit Pack - Penetration testing framework GPLv3

Language:PythonStargazers:0Issues:2Issues:0

LaZagne

Credentials recovery project

Language:PythonLicense:LGPL-3.0Stargazers:0Issues:2Issues:0

LaZagneForensic

Windows passwords decryption from dump files

Language:PythonLicense:LGPL-3.0Stargazers:0Issues:2Issues:0

memorpy

Python library using ctypes to search/edit windows/linux programs memory

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

pupy

Pupy is an opensource, multi-platform (Windows, Linux, OSX, Android), multi function RAT (Remote Administration Tool) mainly written in python. It features a all-in-memory execution guideline and leaves very low footprint. Pupy can communicate using various transports, migrate into processes (reflective injection), load remote python code, python packages and python C-extensions from memory.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0

shadowsocksr

shadowsocksr

Language:PythonLicense:Apache-2.0Stargazers:0Issues:2Issues:0

TheFatRat

Thefatrat a massive exploiting tool >> An easy tool to generate backdoor and easy tool to post exploitation attack like browser attack,dll . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

Language:CLicense:GPL-3.0Stargazers:0Issues:2Issues:0

WinPwnage

💻 Elevate, UAC bypass, privilege escalation, dll hijack techniques

Language:PythonStargazers:0Issues:2Issues:0