Ryan Emmons (the-emmon)

the-emmon

Geek Repo

Company:CBI

Location:Chicago

Home Page:infiltrating.computer

Github PK Tool:Github PK Tool

Ryan Emmons's starred repositories

MalwareSourceCode

Collection of malware source code for a variety of platforms in an array of different programming languages.

LaZagne

Credentials recovery project

Language:PythonLicense:LGPL-3.0Stargazers:9200Issues:414Issues:466

sigma

Main Sigma Rule Repository

Language:PythonLicense:NOASSERTIONStargazers:7774Issues:330Issues:580

AutoRecon

AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.

Language:PythonLicense:GPL-3.0Stargazers:4888Issues:101Issues:164

macro_pack

macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research.

Language:PythonLicense:Apache-2.0Stargazers:2062Issues:90Issues:75

KrbRelayUp

KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default settings).

Damn-Vulnerable-GraphQL-Application

Damn Vulnerable GraphQL Application is an intentionally vulnerable implementation of Facebook's GraphQL technology, to learn and practice GraphQL Security.

Language:JavaScriptLicense:MITStargazers:1443Issues:27Issues:31

demiguise

HTA encryption tool for RedTeams

Language:PythonLicense:AGPL-3.0Stargazers:1352Issues:54Issues:11

cherrybomb

Stop half-done APIs! Cherrybomb is a CLI tool that helps you avoid undefined user behaviour by auditing your API specifications, validating them and running API security tests.

Language:RustLicense:Apache-2.0Stargazers:1066Issues:12Issues:63

Ghostpack-CompiledBinaries

Compiled Binaries for Ghostpack (.NET v4.0)

graphql-ide

⚡️ GraphQL IDE - An extensive IDE for exploring GraphQL API's

Language:CSSLicense:MITStargazers:993Issues:26Issues:37

StopDefender

Stop Windows Defender programmatically

Language:C++License:MITStargazers:938Issues:13Issues:6

Windows10Exploits

Microsoft » Windows 10 : Security Vulnerabilities

Alaris

A protective and Low Level Shellcode Loader that defeats modern EDR systems.

Language:CLicense:Apache-2.0Stargazers:878Issues:23Issues:16

regexploit

Find regular expressions which are vulnerable to ReDoS (Regular Expression Denial of Service)

Language:PythonLicense:Apache-2.0Stargazers:771Issues:14Issues:16

nmap-nse-vulnerability-scripts

NMAP Vulnerability Scanning Scripts

LazySign

Create fake certs for binaries using windows binaries and the power of bat files

Language:PowerShellLicense:GPL-3.0Stargazers:531Issues:18Issues:6

httpbeast

A highly performant, multi-threaded HTTP 1.1 server written in Nim.

Language:NimLicense:MITStargazers:439Issues:14Issues:46

RecycledGate

Hellsgate + Halosgate/Tartarosgate. Ensures that all systemcalls go through ntdll.dll

Language:CStargazers:421Issues:11Issues:0

SerialKiller

Look-Ahead Java Deserialization Library

Language:JavaLicense:NOASSERTIONStargazers:397Issues:26Issues:22

targetedKerberoast

Kerberoast with ACL abuse capabilities

Language:PythonLicense:GPL-3.0Stargazers:290Issues:3Issues:0

AmsiHooker

Hookers are cooler than patches.

Language:C#Stargazers:167Issues:5Issues:0

nim-taskpools

Lightweight, energy-efficient, easily auditable threadpool

Language:NimLicense:NOASSERTIONStargazers:100Issues:19Issues:15

FakeSlice

Discharge USB-C Power Banks before internal battery on newer ThinkPads.

factual-rules-generator

Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.

Language:PythonLicense:AGPL-3.0Stargazers:73Issues:10Issues:0

C2-Matrix-Indicators

This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix

pgexec

Script and resources to execute shell commands using access to a PostgreSQL service

Language:ShellLicense:BSD-3-ClauseStargazers:61Issues:8Issues:2

hash_spider

A module for CME that spiders across a domain.

Language:PythonStargazers:35Issues:0Issues:0

Pandora_v7.0NG.742_exploit_unauthenticated

Unauthenticated Sqlinjection that leads to dump data base but this one impersonated Admin and drops a interactive shell

Language:PythonLicense:MITStargazers:19Issues:1Issues:0

ThereAreBugsEverywhere

Doyensec Wallpapers - ThereAreBugsEverywhere Theme