Rich Warren (rxwx)

rxwx

Geek Repo

Company:NCC Group

Location:UK

Home Page:https://twitter.com/buffaloverflow

Github PK Tool:Github PK Tool


Organizations
nccgroup

Rich Warren's repositories

CVE-2018-0802

PoC Exploit for CVE-2018-0802 (and optionally CVE-2017-11882)

chlonium

Chromium Cookie import / export tool

spoolsystem

Print Spooler Named Pipe Impersonation for Cobalt Strike

CVE-2017-8570

Proof of Concept exploit for CVE-2017-8570

cs-rdll-ipc-example

Example code for using named pipe output with beacon ReflectiveDLLs

Language:C++Stargazers:107Issues:4Issues:0

CVE-2017-11882

Proof-of-Concept exploits for CVE-2017-11882

Language:PythonStargazers:42Issues:4Issues:0

mimikittenz

A post-exploitation powershell tool for extracting juicy info from memory.

Language:PowerShellStargazers:8Issues:0Issues:0

au3decrypt

Decrypt AutoIt malware

Language:C#Stargazers:7Issues:1Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:6Issues:0Issues:0

LinEnum

Scripted Local Linux Enumeration & Privilege Escalation Checks

Language:ShellStargazers:4Issues:2Issues:0

iloot

OpenSource tool for iCloud backup extraction

Language:PythonStargazers:1Issues:2Issues:0

LinkedInt

LinkedInt: A LinkedIn scraper for reconnaissance during adversary simulation

Language:PythonLicense:GPL-3.0Stargazers:1Issues:1Issues:0
Language:PowerShellLicense:MITStargazers:1Issues:0Issues:0
Language:PythonStargazers:1Issues:0Issues:0

pyMalleableC2

Python interpreter for Cobalt Strike Malleable C2 Profiles. Allows you to parse, build and modify them programmatically.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

action-download-artifact

:gear: A GitHub Action to download an artifact associated with given workflow and commit or other criteria

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

asar.net

.net asar extractor(maybe archiver)

Language:C#License:MITStargazers:0Issues:0Issues:0

Better-WP-Security

Source code for the Better WP Security WordPress Plugin

Language:PHPStargazers:0Issues:0Issues:0

django-auth-policy

Django Authentication Policy

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

dnschef

DNSChef - DNS proxy for Penetration Testers and Malware Analysts

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

egressbuster

Egressbuster is a method to check egress filtering and identify if ports are allowed. If they are, you can automatically spawn a shell.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0

Empire

Empire is a PowerShell and Python post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0
Language:C++Stargazers:0Issues:1Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

PyNamecheap

Namecheap API client in Python

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

SharpDPAPI

SharpDPAPI is a C# port of some Mimikatz DPAPI functionality.

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

SSLPatch

Patch iOS SSL vulnerability (CVE-2014-1266)

Language:CStargazers:0Issues:0Issues:0

tailscale

The easiest, most secure way to use WireGuard and 2FA.

Language:GoLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

vmcloak

Automated Virtual Machine Generation and Cloaking for Cuckoo Sandbox.

Language:PythonStargazers:0Issues:0Issues:0