tigr0w's repositories

p0dalirius_ExtractBitlockerKeys

A post-exploitation python script to automatically extract the bitlocker recovery keys from a domain.

Language:PythonStargazers:1Issues:0Issues:0
Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

binarly-io_FwHunt

The Binarly Firmware Hunt (FwHunt) rule format was designed to scan for known vulnerabilities in UEFI firmware.

License:CC0-1.0Stargazers:0Issues:0Issues:0

binarly-io_Vulnerability-REsearch

Binarly Vulnerability Research Advisories

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

BishopFox_sliver

Adversary Emulation Framework

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

cecio_USBvalve

Expose USB activity on the fly

Language:CLicense:MITStargazers:0Issues:0Issues:0

chvancooten_NimPlant

A light-weight first-stage C2 implant written in Nim.

Language:NimLicense:MITStargazers:0Issues:0Issues:0

daem0nc0re_TangledWinExec

PoCs and tools for investigation of Windows process execution techniques

Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0

darkoperator_dnsrecon

DNS Enumeration Script

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

doyensec_Session-Hijacking-Visual-Exploitation

Session Hijacking Visual Exploitation

Language:JavaScriptStargazers:0Issues:0Issues:0

e-m-b-a_emba

EMBA - The firmware security analyzer

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

espressif_esp-idf

Espressif IoT Development Framework. Official development framework for Espressif SoCs.

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

fortra_impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

gtworek_PSBits

Simple (relatively) things allowing you to dig a bit deeper than usual.

Language:CLicense:UnlicenseStargazers:0Issues:0Issues:0

its-a-feature_Mythic

A collaborative, multi-platform, red teaming framework

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

joeavanzato_Trawler

PowerShell script to help Incident Responders discover adversary persistence mechanisms.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

justcallmekoko_ESP32Marauder

A suite of WiFi/Bluetooth offensive and defensive tools for the ESP32

Language:C++License:MITStargazers:0Issues:0Issues:0

kpcyrd_sh4d0wup

Signing-key abuse and update exploitation framework

Language:RustLicense:GPL-3.0Stargazers:0Issues:0Issues:0

kubescape

kubescape is the first tool for testing if Kubernetes is deployed securely as defined in Kubernetes Hardening Guidance by to NSA and CISA (https://www.nsa.gov/News-Features/Feature-Stories/Article-View/Article/2716980/nsa-cisa-release-kubernetes-hardening-guidance/)

Language:GoLicense:Apache-2.0Stargazers:0Issues:1Issues:0

naksyn_Pyramid

a tool to help operate in EDRs' blind spots

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

rabbitstack_fibratus

A modern tool for Windows kernel exploration and tracing with a focus on security

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0

rapid7_metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

senzee1984_InflativeLoading

Dynamically convert a native EXE to PIC shellcode by appending a shellcode stub

Language:PythonStargazers:0Issues:0Issues:0

SpecterOps_Nemesis

An offensive data enrichment pipeline

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

stackrox_stackrox

The StackRox Kubernetes Security Platform performs a risk analysis of the container environment, delivers visibility and runtime alerts, and provides recommendations to proactively improve security by hardening the environment.

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

trustedsec_CS-Situational-Awareness-BOF

Situational Awareness commands implemented using Beacon Object Files

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

vxunderground_MalwareSourceCode

Collection of malware source code for a variety of platforms in an array of different programming languages.

Language:AssemblyStargazers:0Issues:0Issues:0

xpn_RandomTSScripts

Collection of random RedTeam scripts.

Language:C++Stargazers:0Issues:0Issues:0

Yamato-Security_hayabusa

Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.

Language:RustLicense:GPL-3.0Stargazers:0Issues:0Issues:0

zblurx_dploot

DPAPI looting remotely in Python

Language:PythonLicense:MITStargazers:0Issues:0Issues:0