Stephen Bradshaw (stephenbradshaw)

stephenbradshaw

Geek Repo

Location:Australia

Home Page:http://thegreycorner.com/

Twitter:@SM_Bradshaw

Github PK Tool:Github PK Tool

Stephen Bradshaw's repositories

vulnserver

Vulnerable server used for learning software exploitation

Language:CLicense:BSD-3-ClauseStargazers:964Issues:30Issues:3

hlextend

Pure Python hash length extension module

Language:PythonLicense:NOASSERTIONStargazers:115Issues:4Issues:6

aws_url_signer

POC tool to create signed AWS API GET requests to bypass Guard Duty alerting of off-instance credential use via SSRF

Language:PythonLicense:BSD-3-ClauseStargazers:58Issues:3Issues:1

pentesting_stuff

A place to store my various pentesting related code thats too small/niche to justify its own repository, and a simple website with notes on pentesting.

Language:PythonLicense:BSD-3-ClauseStargazers:30Issues:4Issues:0

breakableflask

Simple vulnearable Flask web application

Language:PythonLicense:MITStargazers:27Issues:3Issues:2

shellcode

Various shell code I have written

Language:AssemblyStargazers:16Issues:4Issues:0

CVE-2022-46164-poc

Basic POC exploit for CVE-2022-46164

Language:PythonLicense:BSD-2-ClauseStargazers:11Issues:2Issues:0

ssltest

SSL/TLS cipher testing tool

Language:PerlStargazers:8Issues:2Issues:0

ad_ldap_dumper

Security focused tool for dumping information from Active Directory via LDAP

Language:PythonLicense:BSD-3-ClauseStargazers:7Issues:2Issues:0

offsecfeed

RSS feed of offensive security topics http://thegreycorner.com/offsecfeed/

Language:HTMLStargazers:5Issues:1Issues:0

BurpPythonGateway

Uses py4j to make Burp Extender internals available to Python code and interactive interpreters like iPython

Language:PythonLicense:BSD-3-ClauseStargazers:4Issues:2Issues:0

detectionlab_mod

Files related to my own DetectionLab deployment process

Language:PowerShellLicense:MITStargazers:4Issues:1Issues:0

Red-Lambda

Leveraging AWS Lambda Function URLs for C2 Redirection

Language:PythonStargazers:4Issues:0Issues:0

absentis

Burp extension for identifying files using names with common variations on existing filenames

Language:PythonLicense:BSD-3-ClauseStargazers:3Issues:3Issues:0

CSharpInjectorLibrary

Reference injectable DLL in C# that provides a number of example methods for reproducing various TTPs

Language:C#Stargazers:3Issues:1Issues:0

sliver

Adversary Emulation Framework

Language:GoLicense:GPL-3.0Stargazers:3Issues:0Issues:0

stephenbradshaw

Github profile repository

DonPAPI

Dumping DPAPI credz remotely

Language:PythonStargazers:2Issues:0Issues:0

GOAD

game of active directory - libvirt compatible fork

Language:PowerShellStargazers:2Issues:0Issues:0

keyctl

A Go-lang interface to the linux kernel keyring api

Language:GoLicense:BSD-3-ClauseStargazers:2Issues:0Issues:0

OffensivePipeline

OffensivePipeline allows to download, compile (without Visual Studio) and obfuscate C# tools for Red Team exercises.

Language:C#License:GPL-3.0Stargazers:2Issues:1Issues:0

poseidon

Poseidon is a Golang agent targeting Linux and macOS

Language:GoLicense:BSD-3-ClauseStargazers:2Issues:0Issues:0

charlotte

c++ fully undetected shellcode launcher ;)

Language:PythonStargazers:1Issues:1Issues:0

hydeout

A refreshed version of Hyde for Jekyll 3.x and 4.x

Language:HTMLLicense:NOASSERTIONStargazers:1Issues:1Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:1Issues:2Issues:0

inject

Minimal DLL-injection tool.

Language:CStargazers:1Issues:1Issues:0

python-paddingoracle

A portable, padding oracle exploit API

Language:PythonLicense:BSD-2-ClauseStargazers:1Issues:2Issues:0

Security-Research

Exploits written by the Rhino Security Labs team

Language:PythonLicense:BSD-3-ClauseStargazers:1Issues:1Issues:0

ysoserial

forked from wh1t3p1g/ysoserial (added payloads) and fixes/notes for compiling

Language:JavaLicense:MITStargazers:0Issues:0Issues:0