royharoush's repositories

rtools

pentest floating repo (based off git submodules), and some useful scripts i wrote

rcs

submodules for cheatsheets

Language:ShellStargazers:2Issues:2Issues:0

.tmux

🇫🇷 Oh My Tmux! Pretty & versatile tmux configuration made with ❤️ (imho the best tmux configuration that just works)

License:MITStargazers:0Issues:1Issues:0

API-Key-regex

extracting api key using grep

Stargazers:0Issues:0Issues:0

Auto-GPT

An experimental open-source attempt to make GPT-4 fully autonomous.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

awesome-cyber-security

[Moved to: https://github.com/alphaSeclab/awesome-cyber-security ][Draft]Awesome Cyber Security Resource Collection. Currently contains 8000+ open source repositories, and not very well classified. For each repository, extra info included: star count, commit count, last update time. This is the DRAFT version.

Stargazers:0Issues:0Issues:0

bbht

A script to set up a quick Ubuntu 17.10 x64 box with tools I use.

Language:ShellStargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0

CVE-2021-1675

Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)

Language:PowerShellStargazers:0Issues:1Issues:0

falcon-crowdstrike

A collection of searches, interesting events and tables on Crowdstrike Splunk.

Stargazers:0Issues:0Issues:0

h8mail

Email OSINT & Password breach hunting tool, locally or using premium services. Supports chasing down related email

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

hello-bash

Bash scripting tutorial

Language:ShellStargazers:0Issues:0Issues:0

Inveigh

.NET IPv4/IPv6 machine-in-the-middle tool for penetration testers

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

Killer

Is a tool created to evade AVs and EDRs or security tools.

Language:C++Stargazers:0Issues:0Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTStargazers:0Issues:0Issues:0

macro_pack

macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

NessusReportMerger

Merges multiple .nessus files into one file.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

nmap-parse

Command line nmap XML parser

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

nmap-parse-output

Converts/manipulates/extracts data from a Nmap scan output.

Language:XSLTLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

nMap_Merger

Merge multiple nMap xml files into one

Language:PythonStargazers:0Issues:1Issues:0

osquery

SQL powered operating system instrumentation, monitoring, and analytics.

Language:C++License:NOASSERTIONStargazers:0Issues:1Issues:0

pulsar

Network footprint scanner platform. Discover domains and run your custom checks periodically.

Language:JavaScriptLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

rbac-tool

Rapid7 | insightCloudSec | Kubernetes RBAC Power Toys - Visualize, Analyze, Generate & Query

Language:GoLicense:Apache-2.0Stargazers:0Issues:1Issues:0

recon-pipeline

An automated target reconnaissance pipeline.

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

Scripts

Various scripts and codes

Language:ShellStargazers:0Issues:1Issues:0

Silver

Mass scan IPs for vulnerable services

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

SiteDirectoryFuzzer

Automate search hidden directories and files on server

Language:PythonStargazers:0Issues:0Issues:0

sliver

Adversary Emulation Framework

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

spiderfoot

SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

ultimate-nmap-parser

parse nmap files

Language:ShellStargazers:0Issues:0Issues:0