TOUHAMI KASBAOUI (sqrtZeroKnowledge)

sqrtZeroKnowledge

Geek Repo

Company:@0btemos

Location:Ethernet

Home Page:https://vxintelligence.io

Twitter:@vxremalware

Github PK Tool:Github PK Tool


Organizations
0btemos

TOUHAMI KASBAOUI's repositories

CVE-2023-23397_EXPLOIT_0DAY

Exploit for the CVE-2023-23397

Elasticsearch-Exploit-CVE-2023-31419

Elasticsearch Stack Overflow Vulnerability

XWorm-Trojan

Exploit for the vulnerability null pointer derefrence to in XWorm RAT

Language:C++Stargazers:7Issues:1Issues:0

Forcepoint-Stonesoft-VPN-Client-LPE-POC

Vertical privilege escalation from administrator to NT AUTHORITY\SYSTEM

Language:C++Stargazers:5Issues:1Issues:0

pg-offensive-security

Box notes and results.

Language:ShellStargazers:5Issues:2Issues:0

Citrix_Secure_Access_LPE_0DAY

This is the exploitation vulnerability for Citrix Secure Acccess

Language:C++Stargazers:3Issues:1Issues:0

kl-banker

This repository for https://noconname.org

malwoverview

Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, ThreatCrowd, Valhalla, Malware Bazaar, ThreatFox, Triage and it is able to scan Android devices against VT and HA.

License:GPL-3.0Stargazers:1Issues:0Issues:0

misp-galaxy

Clusters and elements to attach to MISP events or attributes (like threat actors)

Language:PythonLicense:NOASSERTIONStargazers:1Issues:0Issues:0

TorBot

Dark Web OSINT Tool

Language:PythonLicense:NOASSERTIONStargazers:1Issues:0Issues:0

yara

The pattern matching swiss knife

Language:CLicense:BSD-3-ClauseStargazers:1Issues:0Issues:0

blog

Public repo for HF blog posts

Stargazers:0Issues:0Issues:0

CAPEv2

Malware Configuration And Payload Extraction

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

community

Community modules for CAPE Sandbox

Language:PythonStargazers:0Issues:0Issues:0

detection-rules

Rules for Elastic Security's detection engine

License:NOASSERTIONStargazers:0Issues:0Issues:0

drakvuf-sandbox

DRAKVUF Sandbox - automated hypervisor-level malware analysis system

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

elastic-agent

Elastic Agent - single, unified way to add monitoring for logs, metrics, and other types of data to a host.

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0

elasticsearch

Free and Open, Distributed, RESTful Search Engine

License:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

KTmaniaScan

Deserve development and inspiration for some upcoming projects.

License:MITStargazers:0Issues:0Issues:0

OpenUBA

A robust, and flexible open source User & Entity Behavior Analytics (UEBA) framework used for Security Analytics. Developed with luv by Data Scientists & Security Analysts from the Cyber Security Industry. [PRE-ALPHA]

License:GPL-3.0Stargazers:0Issues:0Issues:0

protections-artifacts

Elastic Security detection content for Endpoint

Language:YARALicense:NOASSERTIONStargazers:0Issues:0Issues:0

restler-fuzzer

RESTler is the first stateful REST API fuzzing tool for automatically testing cloud services through their REST APIs and finding security and reliability bugs in these services.

License:MITStargazers:0Issues:0Issues:0

rules

Repository of yara rules

License:GPL-2.0Stargazers:0Issues:0Issues:0

shellcommands

Plugin shellcommands pour GLPI

License:GPL-2.0Stargazers:0Issues:0Issues:0

stack-docs

Elastic Stack Documentation

Stargazers:0Issues:0Issues:0

TwiTi

This is a project of "#Twiti: Social Listening for Threat Intelligence" (TheWebConf 2021)

License:Apache-2.0Stargazers:0Issues:0Issues:0

UAC_Exploit

Escalate as Administrator bypassing the UAC affecting administrator accounts only.

Language:C#Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0