DAN (r0secr01x)

r0secr01x

Geek Repo

Company:@q2ebanking

Location:Austin, TX

Home Page:https://www.rosecross.sh

Twitter:@r0secr01x

Github PK Tool:Github PK Tool

DAN's repositories

ai-exploits

A collection of real world AI/ML exploits for responsibly disclosed vulnerabilities

License:NOASSERTIONStargazers:0Issues:0Issues:0

AtlasLdr

Reflective x64 PE/DLL Loader implemented using Dynamic Indirect Syscalls

Stargazers:0Issues:0Issues:0

awesome-mobile-security

An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.

Stargazers:0Issues:0Issues:0

BestEdrOfTheMarket

Little AV/EDR bypassing lab for training & learning purposes

Stargazers:0Issues:0Issues:0

ExtPenPy

ExtPenPy is a tool that will help you finalizing your recon phase faster.

Stargazers:0Issues:0Issues:0
Language:PythonLicense:MITStargazers:0Issues:0Issues:0

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

HTB-certifiedCBBH

# HTB-certified-bug-bounty-hunter-exam-cheetsheet All cheetsheets with main information about CBBH role path in one place.

License:Apache-2.0Stargazers:0Issues:0Issues:0

Invoke-AccessCheck

a simple powershell wrapper to automate checking a user's access around the network

Stargazers:0Issues:0Issues:0

Invoke-ADEnum

Automate Active Directory Enumeration

License:GPL-3.0Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

jwt_tool

:snake: A toolkit for testing, tweaking and cracking JSON Web Tokens

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

OffensiveGolang

A collection of offensive Go packages inspired by different Go repositories.

License:GPL-3.0Stargazers:0Issues:0Issues:0

offensivesecurity

Scripts for offensive security

Stargazers:0Issues:0Issues:0

OSEP-Code-Snippets

A repository with my notable code snippets for Offensive Security's PEN-300 (OSEP) course.

Stargazers:0Issues:0Issues:0

Parasite-Invoke

Hide your P/Invoke signatures through other people's signed assemblies

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

pentesting_stuff

A place to store my various pentesting related code thats too small/niche to justify its own repository, and a simple website with notes on pentesting.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

PEzor

Open-Source Shellcode & PE Packer

License:GPL-3.0Stargazers:0Issues:0Issues:0

PlumHound

Bloodhound for Blue and Purple Teams

License:GPL-3.0Stargazers:0Issues:0Issues:0

PowerShell-Obfuscation-Bible

A collection of techniques, examples and a little bit of theory for manually obfuscating PowerShell scripts to achieve AV evasion, compiled for educational purposes. The contents of this repository are the result of personal research, including reading materials online and conducting trial-and-error attempts in labs and pentests.

License:MITStargazers:0Issues:0Issues:0

PowershellTools

Powershell tools used for Red Team / Pentesting.

Language:PowerShellStargazers:0Issues:0Issues:0

PyRIT

The Python Risk Identification Tool for generative AI (PyRIT) is an open access automation framework to empower security professionals and machine learning engineers to proactively find risks in their generative AI systems.

License:MITStargazers:0Issues:0Issues:0

RedTeam-Scenarios

A brief list of all the red teaming scenarios that can be easily used to validate your current company infrastructure. Scenarios are company agnostic but technology specific giving you complete autonomy to start off without much modification.

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

sessionprobe

SessionProbe is a multi-threaded tool designed for penetration testing and bug bounty hunting. It evaluates user privileges in web applications by taking a session token and checking access across a list of URLs, highlighting potential authorization issues.

License:MITStargazers:0Issues:0Issues:0

UACME

Defeating Windows User Account Control

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

Voidgate

A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfvenom) by performing on-the-fly decryption of individual encrypted assembly instructions, thus rendering memory scanners useless for that specific memory page.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Web_Hacking

Bug Bounty Tricks and useful payloads and bypasses for Web Application Security.

Stargazers:0Issues:0Issues:0

webcopilot

An automation tool that enumerates subdomains then filters out xss, sqli, open redirect, lfi, ssrf and rce parameters and then scans for vulnerabilities.

License:MITStargazers:0Issues:0Issues:0