ray's repositories
attacker
dns network attacker
BlueSpace2021
Ekoparty's BlueSpace Keynote November 2021. Shoutout to @plugxor Muchas Gracias!!!
camelot
A Python library to extract tabular data from PDFs
CVE-2023-21707
CVE-2023-21707 EXP
DarkWidow
Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird + Spawns a sacrificial Process as target process + (ACG+BlockDll) mitigation policy on spawned process + PPID spoofing (Emotet method) + Api resolving from TIB + API hashing
detections-2
Placeholder for my detection repo and misc detection engineering content
DonPAPI
Dumping DPAPI credz remotely
exploit-notes
Sticky notes for pentesting.
exploitation-course
Offensive Software Exploitation Course
fever
fast, extensible, versatile event router for Suricata's EVE-JSON format
git-hound
Reconnaissance tool for GitHub code search. Scans for exposed API keys across all of GitHub, not just known repos.
HIKVISION_iSecure_Center-RCE
HIKVISION iSecure Center RCE 海康威视综合安防管理平台任意文件上传 POC&EXP(一键getshell)
Hunting-Queries-Detection-Rules
KQL Queries. Defender For Endpoint and Azure Sentinel Hunting and Detection Queries in KQL. Out of the box KQL queries for: Advanced Hunting, Custom Detection, Analytics Rules & Hunting Rules.
hunting-rules
Suricata rules for network anomaly detection
Jormungandr
Jormungandr is a kernel implementation of a COFF loader, allowing kernel developers to load and execute their COFFs in the kernel.
Malleable-CS-Profiles
A list of python tools to help create an OPSEC-safe Cobalt Strike profile.
Malwear-Sweet
Malware?
opnsense-suricata-nmaps
OPNSense's Suricata IDS/IPS Detection Rules Against Nmap Scans.
PoC-2
Advisories, proof of concept files and exploits that have been made public by @pedrib.
PSDetour
Windows Detour Hooking in PowerShell
psudohash
Generates millions of keyword-based password mutations in seconds.
pxplan
CVE-2023-2023
SAGE
[TDSC 2021] IntruSion alert-driven Attack Graph Extractor. https://ieeexplore.ieee.org/document/9557854
sourcemapper
Extract JavaScript source trees from Sourcemap files
vulture-base
Vulture 4 base system and bootstrap scripts
windows-memory-extractor
Tool to extract contents from the memory of Windows systems.