rohan836's repositories

1-DEFCON-31-Syscalls-Workshop

Contains all the material from the DEF CON 31 workshop "(In)direct Syscalls: A Journey from High to Low".

Language:CStargazers:0Issues:0Issues:0

ADOKit

Azure DevOps Services Attack Toolkit

Language:C#License:Apache-2.0Stargazers:0Issues:0Issues:0

Amsi_Bypass_In_2023

Amsi Bypass payload that works on Windwos 11

Language:PowerShellStargazers:0Issues:0Issues:0

AoC-2023

Resolution to the problems of 2023 AoC in C language

Language:CLicense:ISCStargazers:0Issues:0Issues:0

awesome-industrial-protocols

Security-oriented list of resources about industrial network protocols.

License:CC0-1.0Stargazers:0Issues:0Issues:0

awesome-pcaptools

A collection of tools developed by other researchers in the Computer Science area to process network traces. All the right reserved for the original authors.

License:CC0-1.0Stargazers:0Issues:0Issues:0

azrecon

Az Enum & Recon Cheat Sheet

Stargazers:0Issues:0Issues:0

bashbunny-payloads

The Official Bash Bunny Payload Repository

Stargazers:0Issues:0Issues:0

BloodHound.py

A Python based ingestor for BloodHound

License:MITStargazers:0Issues:0Issues:0

caldera_pathfinder

Pathfinder is a plugin for mapping network vulnerabilities, scanned by CALDERA or imported by a supported network scanner, and translating those scans into adversaries for network traversal.

License:Apache-2.0Stargazers:0Issues:0Issues:0

EDR-Preloader

An EDR bypass that prevents EDRs from hooking or loading DLLs into our process by hijacking the AppVerifier layer

Stargazers:0Issues:0Issues:0

Empire

Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

hakrevdns

Small, fast tool for performing reverse DNS lookups en masse.

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

KeePwn

A python tool to automate KeePass discovery and secret extraction.

License:GPL-3.0Stargazers:0Issues:0Issues:0

learning-reverse-engineering

This repository contains sample programs written primarily in C and C++ for learning native code reverse engineering.

Stargazers:0Issues:0Issues:0

LinikatzV2

linikatz is a tool to attack AD on UNIX

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

malleable-c2

Cobalt Strike Malleable C2 Design and Reference Guide

License:GPL-3.0Stargazers:0Issues:0Issues:0

Mindmap

This repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

purple-team-exercise-framework

Purple Team Exercise Framework

License:MITStargazers:0Issues:0Issues:0

PurpleCloud

A little tool to play with Azure Identity - Azure Active Directory lab creation tool

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Red-Team-WorkShop-V1

A small workshop meant for beginners

Stargazers:0Issues:0Issues:0

RTI-Toolkit

Remote Template Injection Toolkit

License:MITStargazers:0Issues:0Issues:0

Test004

Persistence via Shell Extensions

Stargazers:0Issues:0Issues:0

tryHackMe_notes

Cyber Security!

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Windows_x64_Tcp_Reverse_Shell_Shellcode

Null-free shellcode for TCP reverse shell on Windows x64

Stargazers:0Issues:0Issues:0