Edo Maland (screetsec)

screetsec

Geek Repo

Twitter:@screetsec

Github PK Tool:Github PK Tool


Organizations
bashidorg
NgeSEC

Edo Maland's starred repositories

DeepFaceLive

Real-time face swap for PC streaming or video calls

Language:PythonLicense:GPL-3.0Stargazers:24029Issues:340Issues:144

chatgpt-mac

ChatGPT for Mac, living in your menubar.

osmedeus

A Workflow Engine for Offensive Security

NetExec

The Network Execution Tool

Language:PythonLicense:BSD-2-ClauseStargazers:2260Issues:20Issues:109

BypassAV

This map lists the essential techniques to bypass anti-virus and EDR

dismap

Asset discovery and identification tools 快速识别 Web 指纹信息,定位资产类型。辅助红队快速定位目标资产信息,辅助蓝队发现疑似脆弱点

Language:GoLicense:GPL-3.0Stargazers:1924Issues:26Issues:31

is-website-vulnerable

finds publicly known security vulnerabilities in a website's frontend JavaScript libraries

Language:JavaScriptLicense:Apache-2.0Stargazers:1917Issues:22Issues:41

PrintSpoofer

Abusing impersonation privileges through the "Printer Bug"

CS-Situational-Awareness-BOF

Situational Awareness commands implemented using Beacon Object Files

Language:CLicense:GPL-2.0Stargazers:1156Issues:37Issues:33

ThePhish

ThePhish: an automated phishing email analysis tool

Language:PythonLicense:AGPL-3.0Stargazers:1064Issues:20Issues:49

BestEdrOfTheMarket

Little user-mode AV/EDR evasion lab for training & learning purposes

Language:C++License:MITStargazers:932Issues:14Issues:4

PowerHub

A post exploitation tool based on a web application, focusing on bypassing endpoint protection and application whitelisting

Language:PowerShellLicense:MITStargazers:699Issues:18Issues:51

emux

EMUX Firmware Emulation Framework (formerly ARMX)

Language:PythonLicense:MPL-2.0Stargazers:662Issues:26Issues:30
Language:C#License:BSD-3-ClauseStargazers:645Issues:22Issues:5

h2csmuggler

HTTP Request Smuggling over HTTP/2 Cleartext (h2c)

Language:PythonLicense:MITStargazers:624Issues:17Issues:13

HijackLibs

Project for tracking publicly disclosed DLL Hijacking opportunities.

Dirty-Vanity

A POC for the new injection technique, abusing windows fork API to evade EDRs. https://www.blackhat.com/eu-22/briefings/schedule/index.html#dirty-vanity-a-new-approach-to-code-injection--edr-bypass-28417

nacs

事件驱动的渗透测试扫描器 Event-driven pentest scanner

viewgen

Viewgen is a ViewState tool capable of generating both signed and encrypted payloads with leaked validation keys

Language:PythonLicense:MITStargazers:573Issues:10Issues:2

rootkit-rs

Rusty Rootkit - Windows Kernel Rookit in Rust (Codename: Eagle)

Language:RustLicense:MITStargazers:487Issues:15Issues:0

shennina

Automating Host Exploitation with AI

windows-coerced-authentication-methods

A list of methods to coerce a windows machine to authenticate to an attacker-controlled machine through a Remote Procedure Call (RPC) with various protocols.

exploit-writing-for-oswe

Tips on how to write exploit scripts (faster!)

SharpC2

Command and Control Framework written in C#

Language:C#License:GPL-3.0Stargazers:345Issues:8Issues:19

APT06202001

Applied Purple Teaming - (ITOCI4hr) - Infrastructure, Threat Optics, and Continuous Improvement - June 6, 2020

RedTeamOps-Havoc-101

Materials for the workshop "Red Team Ops: Havoc 101"

swurg

Parse OpenAPI documents into Burp Suite for automating OpenAPI-based APIs security assessments (approved by PortSwigger for inclusion in their official BApp Store).

Language:JavaLicense:Apache-2.0Stargazers:177Issues:7Issues:51

mkpath

Make URL path combinations using a wordlist

Language:GoLicense:MITStargazers:168Issues:3Issues:3

manage2decrypt

ManageEngine OpManager Decryption Tools

Language:PythonLicense:BSD-3-ClauseStargazers:29Issues:2Issues:0