r0cu3's repositories

AD-Attack-Defense

Attack and defend active directory using modern post exploitation adversary tradecraft activity

Stargazers:0Issues:1Issues:0

aoe

Re-implementation of Age of Empires and the Rise of Rome expansion

Language:C++License:AGPL-3.0Stargazers:0Issues:1Issues:0

APT_Digital_Weapon

Indicators of compromise (IOCs) collected from public resources and categorized by Qi-AnXin.

License:GPL-3.0Stargazers:0Issues:0Issues:0

APT_REPORT

Interesting apt report collection and some special ioc express

Language:PythonStargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0

avpwn

List of real-world threats against endpoint protection software

Stargazers:0Issues:1Issues:0

awesome-directed-fuzzing

A curated list of awesome directed fuzzing research papers

Stargazers:0Issues:0Issues:0

awesome-hyper-v-exploitation

A curated list of Hyper-V exploitation resources, fuzzing and vulnerability research.

License:GPL-3.0Stargazers:0Issues:0Issues:0

awesome-incident-response

A curated list of tools for incident response

License:Apache-2.0Stargazers:0Issues:0Issues:0

awesome-malware-analysis

A curated list of awesome malware analysis tools and resources.

License:NOASSERTIONStargazers:0Issues:0Issues:0

awesome-threat-intelligence

A curated list of Awesome Threat Intelligence resources

License:Apache-2.0Stargazers:0Issues:1Issues:0

browser_pwn

browser pwn, main work now

Stargazers:0Issues:0Issues:0

chrome-sbx-db

A Collection of Chrome Sandbox Escape POCs/Exploits for learning

License:MITStargazers:0Issues:1Issues:0

core

Dovecot mail server

Language:CLicense:NOASSERTIONStargazers:0Issues:1Issues:0

CVE-2020-0796-PoC

PoC for triggering buffer overflow via CVE-2020-0796

License:MITStargazers:0Issues:0Issues:0

CVE-2020-8597

CVE-2020-8597

Language:PythonStargazers:0Issues:1Issues:0

DailyIOC

IOC from articles, tweets for archives

Stargazers:0Issues:0Issues:0

Disclosures

Zero-day and N-day security vulnerability notes, analysis, and proof-of-concepts

Stargazers:0Issues:0Issues:0

Empire

Empire is a PowerShell and Python post-exploitation agent.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

freqtrade

Free, open source crypto trading bot

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

grr

GRR Rapid Response: remote live forensics for incident response

License:Apache-2.0Stargazers:0Issues:0Issues:0

idaplugins-list

A list of IDA Plugins

Stargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

LogonTracer

Investigate malicious Windows logon by visualizing and analyzing Windows event log

License:NOASSERTIONStargazers:0Issues:0Issues:0

Malware-Analysis-Training

Retired beginner/intermediate malware analysis training materials from @pedramamini and @erocarrera.

Language:HTMLLicense:MITStargazers:0Issues:1Issues:0

pentest-tools

Custom pentesting tools

Language:PythonStargazers:0Issues:1Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

rules

Repository of yara rules

License:GPL-2.0Stargazers:0Issues:0Issues:0

tarantool

Get your data in RAM. Get compute close to data. Enjoy the performance.

Language:LuaLicense:NOASSERTIONStargazers:0Issues:1Issues:0