ray (raystyle)

raystyle

Geek Repo

Location:beijing

Github PK Tool:Github PK Tool

ray's repositories

Language:SCSSStargazers:0Issues:0Issues:0

attacker

dns network attacker

License:Apache-2.0Stargazers:0Issues:0Issues:0

BlueSpace2021

Ekoparty's BlueSpace Keynote November 2021. Shoutout to @plugxor Muchas Gracias!!!

License:MITStargazers:0Issues:0Issues:0

camelot

A Python library to extract tabular data from PDFs

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CVE-2023-21707

CVE-2023-21707 EXP

Language:C#Stargazers:0Issues:0Issues:0

DarkWidow

Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird + Spawns a sacrificial Process as target process + (ACG+BlockDll) mitigation policy on spawned process + PPID spoofing (Emotet method) + Api resolving from TIB + API hashing

Language:CLicense:MITStargazers:0Issues:0Issues:0

detections-2

Placeholder for my detection repo and misc detection engineering content

Stargazers:0Issues:0Issues:0

DonPAPI

Dumping DPAPI credz remotely

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

exploit-notes

Sticky notes for pentesting.

Language:CSSLicense:MITStargazers:0Issues:0Issues:0

exploitation-course

Offensive Software Exploitation Course

Language:PythonStargazers:0Issues:0Issues:0

fever

fast, extensible, versatile event router for Suricata's EVE-JSON format

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0

git-hound

Reconnaissance tool for GitHub code search. Scans for exposed API keys across all of GitHub, not just known repos.

License:MITStargazers:0Issues:0Issues:0

HIKVISION_iSecure_Center-RCE

HIKVISION iSecure Center RCE 海康威视综合安防管理平台任意文件上传 POC&EXP(一键getshell)

Stargazers:0Issues:0Issues:0

Hunting-Queries-Detection-Rules

KQL Queries. Defender For Endpoint and Azure Sentinel Hunting and Detection Queries in KQL. Out of the box KQL queries for: Advanced Hunting, Custom Detection, Analytics Rules & Hunting Rules.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

hunting-rules

Suricata rules for network anomaly detection

License:GPL-3.0Stargazers:0Issues:0Issues:0

Jormungandr

Jormungandr is a kernel implementation of a COFF loader, allowing kernel developers to load and execute their COFFs in the kernel.

Language:C++License:BSD-2-ClauseStargazers:0Issues:0Issues:0

Malleable-CS-Profiles

A list of python tools to help create an OPSEC-safe Cobalt Strike profile.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

opnsense-suricata-nmaps

OPNSense's Suricata IDS/IPS Detection Rules Against Nmap Scans.

License:MITStargazers:0Issues:0Issues:0

PoC-2

Advisories, proof of concept files and exploits that have been made public by @pedrib.

License:GPL-3.0Stargazers:0Issues:0Issues:0

PSDetour

Windows Detour Hooking in PowerShell

License:MITStargazers:0Issues:0Issues:0

psudohash

Generates millions of keyword-based password mutations in seconds.

License:MITStargazers:0Issues:0Issues:0

pxplan

CVE-2023-2023

Language:GoStargazers:0Issues:0Issues:0

SAGE

[TDSC 2021] IntruSion alert-driven Attack Graph Extractor. https://ieeexplore.ieee.org/document/9557854

License:MITStargazers:0Issues:0Issues:0

sourcemapper

Extract JavaScript source trees from Sourcemap files

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

vulture-base

Vulture 4 base system and bootstrap scripts

Language:ShellLicense:LGPL-3.0Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

windows-memory-extractor

Tool to extract contents from the memory of Windows systems.

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0