Prayog (prayog-lab)

prayog-lab

Geek Repo

0

followers

0

following

0

stars

Home Page:prayog.info

Github PK Tool:Github PK Tool

Prayog's repositories

bubblewrap

Unprivileged sandboxing tool

License:NOASSERTIONStargazers:0Issues:0Issues:0

kube-bench

Checks whether Kubernetes is deployed according to security best practices as defined in the CIS Kubernetes Benchmark

License:Apache-2.0Stargazers:0Issues:0Issues:0

Red-Teaming-Toolkit

A collection of open source and commercial tools that aid in red team operations.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Gorsair

Gorsair hacks its way into remote docker containers that expose their APIs

License:Apache-2.0Stargazers:0Issues:0Issues:0

injectAllTheThings

Seven different DLL injection techniques in one single project.

License:UnlicenseStargazers:0Issues:0Issues:0

the-backdoor-factory

Patch PE, ELF, Mach-O binaries with shellcode (NOT Supported)

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

CVE-2019-19781

Remote Code Execution Exploit for Citrix Application Delivery Controller and Citrix Gateway [ CVE-2019-19781 ]

Stargazers:0Issues:0Issues:0

CVE-2019-11510

Exploit for Arbitrary File Read on Pulse Secure SSL VPN (CVE-2019-11510)

Stargazers:0Issues:0Issues:0

hakrevdns

Small, fast tool for performing reverse DNS lookups en masse.

License:MITStargazers:0Issues:0Issues:0

PowerTrick

This is a repository for the public blog with Labs indicators of compromise and code

Stargazers:0Issues:0Issues:0

CVE-2019-11708

Full exploit chain (CVE-2019-11708 & CVE-2019-9810) against Firefox on Windows 64-bit.

License:MITStargazers:0Issues:0Issues:0

codex-backend

Codex Gigas malware DNA profiling search engine discovers malware patterns and characteristics assisting individuals who are attracted in malware hunting.

License:MITStargazers:0Issues:0Issues:0

macro_pack

macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research.

License:Apache-2.0Stargazers:0Issues:0Issues:0

ccat

Cloud Container Attack Tool (CCAT) is a tool for testing security of container environments.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

shhgit

Ah shhgit! Find GitHub secrets in real time

License:MITStargazers:0Issues:0Issues:0

COMahawk

Privilege Escalation: Weaponizing CVE-2019-1405 and CVE-2019-1322

Stargazers:0Issues:0Issues:0

es-espana

Free open public domain football data (football.db) for España (Spain) / Europe - Primera División / La Liga, etc.

License:CC0-1.0Stargazers:0Issues:0Issues:0

england

Free open public domain football data for England (and Wales) incl. English Premier League (EPL) etc.

License:CC0-1.0Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:0Issues:0Issues:0

data.gov

Data.gov source code and issue tracker

License:NOASSERTIONStargazers:0Issues:0Issues:0

data

APTnotes data

Stargazers:0Issues:0Issues:0

bruteforce-database

Bruteforce database

License:MITStargazers:0Issues:0Issues:0

Exploits

Exploits by 1N3 @CrowdShield @xer0dayz @XeroSecurity

Stargazers:0Issues:0Issues:0

MaliciousMacroMSBuild

Generates Malicious Macro and Execute Powershell or Shellcode via MSBuild Application Whitelisting Bypass.

License:GPL-2.0Stargazers:0Issues:0Issues:0

MaliciousMacroGenerator

Malicious Macro Generator

License:NOASSERTIONStargazers:0Issues:0Issues:0

BreachNotes

Various public documents, white-papers, articles, data, analysis, and statistics about breaches and security trends.

Stargazers:0Issues:0Issues:0

awesome-iocs

A collection of sources of indicators of compromise.

License:NOASSERTIONStargazers:0Issues:0Issues:0

p5-app-dubioushttp

use ambiguous HTTP to circumvent security systems

Stargazers:0Issues:0Issues:0

Andspoilt

Run interactive android exploits in linux.

License:GPL-3.0Stargazers:0Issues:0Issues:0

p5-ssl-tools

various standalone perl scripts

Stargazers:0Issues:0Issues:0