Robert Balogh (robikarobika)

robikarobika

Geek Repo

Github PK Tool:Github PK Tool

Robert Balogh's repositories

parallel-ssh

Asynchronous parallel SSH client library.

License:LGPL-2.1Stargazers:0Issues:0Issues:0

CREST-Exam-Prep

Cheatsheets and write ups for the CREST CRT and CCT Exams.

Stargazers:0Issues:0Issues:0

CREST-Mock-Exam

CREST CCT Mock Exam Paper

Stargazers:0Issues:0Issues:0

PPLKiller

Tool to bypass LSA Protection (aka Protected Process Light)

Stargazers:0Issues:0Issues:0

attacking-and-auditing-docker-containers-and-kubernetes-clusters

Appsecco training course content on Attacking and Auditing Dockers Containers and Kubernetes Clusters

License:MITStargazers:0Issues:0Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

License:MITStargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

udemy-docker-mastery

Udemy Course to build, compose, deploy, and manage containers from local development to high-availability in the cloud

License:MITStargazers:0Issues:0Issues:0

Ghostcat-CNVD-2020-10487

Ghostcat read/execute file,CNVD-2020-10487(CVE-2020-1938)

Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:0Issues:0Issues:0

CNVD-2020-10487-Tomcat-ajp-POC

CNVD-2020-10487(CVE-2020-1938), tomcat ajp 文件读取漏洞poc

Stargazers:0Issues:0Issues:0

CNVD-2020-10487-Tomcat-Ajp-lfi

Tomcat-Ajp协议文件读取漏洞

Stargazers:0Issues:0Issues:0

RedTeam-Tactics-and-Techniques

Red Teaming Tactics and Techniques

Stargazers:0Issues:0Issues:0

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

Stargazers:0Issues:0Issues:0

C3

Custom Command and Control (C3). A framework for rapid prototyping of custom C2 channels, while still providing integration with existing offensive toolkits.

Language:C++License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Empire

Empire is a PowerShell and Python post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

CarbonCopy

A tool which creates a spoofed certificate of any online website and signs an Executable for AV Evasion. Works for both Windows and Linux

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

wavecrack

Wavestone's web interface for password cracking with hashcat

Language:PythonStargazers:0Issues:0Issues:0

Awesome-Red-Teaming

List of Awesome Red Teaming Resources

License:MITStargazers:0Issues:0Issues:0

macro_pack

macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of MS Office documents, VB scripts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from vba generation to final document generation.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

autocrack

Hashcat wrapper to help automate the cracking process

Language:PythonStargazers:0Issues:0Issues:0

memcrashed

memcrashed poc

Language:CStargazers:1Issues:0Issues:0

Memcrashed-DDoS-Exploit

DDoS attack tool for sending forged UDP packets to vulnerable Memcached servers obtained using Shodan API

Language:PythonStargazers:0Issues:0Issues:0

Camera

HiddenCamera

Language:JavaStargazers:0Issues:0Issues:0

Chimay-Red

Working POC of Mikrotik exploit from Vault 7 CIA Leaks

Language:PythonStargazers:0Issues:0Issues:0

odat

ODAT: Oracle Database Attacking Tool

Language:PythonLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

MITMf

Framework for Man-In-The-Middle attacks

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0