Sagar Wani's repositories

APT32_OceanLotus_ThreatGroup

All in one - Malware + Analysis by Cylance

AggressorScripts

Collection of Aggressor scripts for Cobalt Strike 3.0+ pulled from multiple sources

Language:C#Stargazers:0Issues:1Issues:0
Language:GoStargazers:0Issues:1Issues:0
Language:GoStargazers:0Issues:1Issues:0
Language:CStargazers:0Issues:1Issues:0
Language:PHPStargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:1Issues:0

eviloffice

Inject Macro and DDE code into Excel and Word documents (reverse shell)

Language:PythonStargazers:0Issues:1Issues:0

fuzzing

Tutorials, examples, discussions, research proposals, and other resources related to fuzzing

License:Apache-2.0Stargazers:0Issues:1Issues:0

hackthebox-writeups

Writeups for HacktheBox 'boot2root' machines

License:GPL-3.0Stargazers:0Issues:1Issues:0

linux-smart-enumeration

Linux enumeration tool for pentesting and CTFs with verbosity levels

Language:ShellLicense:GPL-2.0Stargazers:0Issues:1Issues:0

Malleable-C2-Profiles

Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable C2 profiles that you may use. These profiles work with Cobalt Strike 3.x.

Stargazers:0Issues:1Issues:0

oscp

oscp study

Language:PowerShellStargazers:0Issues:1Issues:0
Language:GoStargazers:0Issues:1Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

pwn_jenkins

Notes about attacking Jenkins servers

Language:PythonStargazers:0Issues:1Issues:0

python-yubico

Python code to talk to YubiKeys

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:1Issues:0

random.randnotes

Read at your own risk.

Language:PythonStargazers:0Issues:1Issues:0

react-native-ssl-pinning

Examples of how to communicate over SSL in your React Native application

Language:Objective-CStargazers:0Issues:1Issues:0

SIET

Smart Install Exploitation Tool

Language:PythonStargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:1Issues:0

SRC-experience

工欲善其事,必先利其器

Language:PythonStargazers:0Issues:1Issues:0
Language:CStargazers:0Issues:1Issues:0

virusshare_hash

Download hash list from https://virusshare.com/hashes.4n6

Stargazers:0Issues:1Issues:0

VmdkReader

.NET 4.0 Console App to browse VMDK / VHD images and extract files

Language:C#Stargazers:0Issues:1Issues:0

wifi-hack-pixie-dust-attack

Dockerized example of Pixie Dust attack on Wireless Access Point.

Stargazers:0Issues:0Issues:0

YubiKey-Guide

Guide to using YubiKey for GPG and SSH

License:MITStargazers:0Issues:1Issues:0