Singularidad's repositories

DomainAlerting

Daily alert when a new domain name is registered and contains your keywords

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

SpringCore0day

SpringCore0day from https://share.vx-underground.org/

Stargazers:0Issues:0Issues:0

PSRansom

PowerShell Ransomware Simulator with C2 Server

License:GPL-3.0Stargazers:0Issues:0Issues:0

awesome-linux-rootkits

awesome-linux-rootkits

License:CC0-1.0Stargazers:0Issues:0Issues:0

donut

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

dsiem

Security event correlation engine for ELK stack

License:GPL-3.0Stargazers:0Issues:0Issues:0

BloodyAv

BloodyAv is Custom Shell Code loader to Bypass Av and Edr.

License:MITStargazers:0Issues:0Issues:0

TheFatRat

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

License:GPL-3.0Stargazers:0Issues:0Issues:0

CVE-2022-0847-dirty-pipe-checker

Bash script to check for CVE-2022-0847 "Dirty Pipe"

Stargazers:0Issues:0Issues:0

aparoid

Static and dynamic Android application security analysis

License:NOASSERTIONStargazers:0Issues:0Issues:0

malware-samples

Malware samples, analysis exercises and other interesting resources.

Stargazers:0Issues:0Issues:0

CVE-2022-0847-DirtyPipe-Exploits

A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.

Stargazers:0Issues:0Issues:0

nanodump

A crappy LSASS dumper with no ASCII art

License:Apache-2.0Stargazers:0Issues:0Issues:0

CVE-2021-35587

Oracle Access Manager Unauthenticated Attacker Vulnerability CVE-2021-35587

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CVE-2022-25636

CVE-2022-25636

Stargazers:0Issues:0Issues:0

MalwareSourceCode

Collection of malware source code for a variety of platforms in an array of different programming languages.

Stargazers:0Issues:0Issues:0

FindUncommonShares

FindUncommonShares.py is a Python equivalent of PowerView's Invoke-ShareFinder.ps1 allowing to quickly find uncommon shares in vast Windows Domains.

Stargazers:0Issues:0Issues:0

RedTeam_toolkit

Red Team Toolkit is an Open-Source Django Offensive Web-App which is keeping the useful offensive tools used in the red-teaming together.

License:MITStargazers:0Issues:0Issues:0

Oh365UserFinder

Python3 o365 User Enumeration Tool

License:MITStargazers:0Issues:0Issues:0

ipsourcebypass

This Python script can be used to bypass IP source restrictions using HTTP headers.

Stargazers:0Issues:0Issues:0

pwndora

Massive IPv4 scanner, find and analyze internet-connected devices in minutes, create your own IoT search engine at home.

License:Apache-2.0Stargazers:0Issues:0Issues:0

Narthex

Modular personalized dictionary generator.

License:GPL-3.0Stargazers:0Issues:0Issues:0

SpoofThatMail

Bash script to check if a domain or list of domains can be spoofed based in DMARC records

Stargazers:0Issues:0Issues:0

WMEye

WMEye is a post exploitation tool that uses WMI Event Filter and MSBuild Execution for lateral movement

License:MITStargazers:0Issues:0Issues:0

WindowsExploitationResources

Resources for Windows exploit development

Stargazers:0Issues:0Issues:0

Shellcode-Encryptor

A simple shell code encryptor/decryptor/executor to bypass anti virus.

Stargazers:0Issues:0Issues:0

PasteMonitor

Scrape Pastebin API to collect daily pastes, setup a wordlist and be alerted by email when you have a match.

License:MITStargazers:0Issues:0Issues:0

SocialPwned

SocialPwned is an OSINT tool that allows to get the emails, from a target, published in social networks such as Instagram, Linkedin and Twitter to find possible credentials leaks in PwnDB or Dehashed and obtain Google account information via GHunt.

License:GPL-3.0Stargazers:0Issues:0Issues:0

goCabrito

Super organized and flexible script for sending phishing campaigns

Stargazers:0Issues:0Issues:0