LAPASTA_EXE's repositories

aad-sso-enum-brute-spray

POC of SecureWorks' recent Azure Active Directory password brute-forcing vuln

Language:PowerShellStargazers:0Issues:0Issues:0

AI_for_finance

Using Machine learning models for crypto performance analysis

License:MITStargazers:0Issues:1Issues:0

asap

Autonomous Security Analysis and Penetration Testing

Language:OpenEdge ABLStargazers:0Issues:0Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

blackarch

An ArchLinux based distribution for penetration testers and security researchers.

Language:ShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

DevAudit

Open-source, cross-platform, multi-purpose security auditing tool

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

exchange-scans

A collection of functions to check Microsoft Exchange Servers for ProxyLogon and ProxyShell

Language:PythonStargazers:0Issues:0Issues:0

exploitdb-bin-sploits

Exploit Database binary exploits located in the /sploits directory

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

facemask_detection

Small python project to detect facemask using Python, will be converted in C++

Language:PythonStargazers:0Issues:0Issues:0

GFPGAN

GFPGAN aims at developing Practical Algorithms for Real-world Face Restoration.

License:NOASSERTIONStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

ios_15.0.2_RCE_V2.1

iOS 15.0.2 RCE v2.1 Airdrop Delivered Data Wipe

Stargazers:0Issues:0Issues:0

ios_15_rce

Remote Code Execution V1 For iOS 15 sent through airdrop after the device was connected to a trusted host

License:NOASSERTIONStargazers:0Issues:0Issues:0

machine_learning_security

Source code about machine learning and security.

Language:PythonStargazers:0Issues:0Issues:0

monkey

Infection Monkey - An automated pentest tool

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

nmap-parse-output

Converts/manipulates/extracts data from a Nmap scan output.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

o365spray

Username enumeration and password spraying tool aimed at Microsoft O365.

License:MITStargazers:0Issues:0Issues:0

oscp-jewels

Gitbook: OSCP-Jewels

License:GPL-3.0Stargazers:0Issues:0Issues:0

PentestTools

Awesome Pentest Tools Collection

Stargazers:0Issues:0Issues:0

PetitPotam

PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.

Stargazers:0Issues:0Issues:0

POC-T

渗透测试插件化并发框架 / Open-sourced remote vulnerability PoC/EXP framework

Stargazers:0Issues:0Issues:0

Real-CyberSecurity-Datasets

Public datasets to help you address various cyber security problems.

Stargazers:0Issues:0Issues:0

RemotePotato0

Just another "Won't Fix" Windows Privilege Escalation from User to Domain Admin.

Language:CLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

SDK

Public SDK for Intelligence X

Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

SIEE_ML_SECURITY

Repository for the AI and Cybersecurity course

Stargazers:0Issues:0Issues:0

Sn1per

Attack Surface Management Platform | Sn1perSecurity LLC

Language:ShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

TheHive

TheHive: a Scalable, Open Source and Free Security Incident Response Platform

Language:ScalaLicense:AGPL-3.0Stargazers:0Issues:0Issues:0
Language:HCLStargazers:0Issues:0Issues:0