uberfix's repositories

Language:HTMLLicense:MITStargazers:1Issues:0Issues:0

ansible-role-cobalt-strike

An Ansible role for installing Cobalt Strike.

Language:HCLLicense:CC0-1.0Stargazers:0Issues:0Issues:0

at-ps

Adversary Tactics - PowerShell Training

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

atc-react

A knowledge base of actionable Incident Response techniques

Language:PythonLicense:Apache-2.0Stargazers:0Issues:2Issues:0

AutoRDPwn

The Shadow Attack Framework

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

awesome-cyber-security

[Draft]Awesome Cyber Security Resource Collection. Currently contains 8000+ open source repositories, and not very well classified. For each repository, extra info included: star count, commit count, last update time. This is the DRAFT version.

Stargazers:0Issues:0Issues:0

BloodHound

Six Degrees of Domain Admin

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

cowrie

Cowrie SSH/Telnet Honeypot http://cowrie.readthedocs.io

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

ctftool

Interactive CTF Exploration Tool

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Empire

Empire is a PowerShell and Python post-exploitation agent.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Flipper-Zero-BadUSB

Repository for my flipper zero badUSB payloads

Stargazers:0Issues:0Issues:0

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

Stargazers:0Issues:0Issues:0

HELK

The Hunting ELK

Language:CSSLicense:GPL-3.0Stargazers:0Issues:0Issues:0

homebrew-core

🍻 Default formulae for the missing package manager for macOS

Language:RubyLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

LinEnum

Scripted Local Linux Enumeration & Privilege Escalation Checks

Language:ShellLicense:MITStargazers:0Issues:2Issues:0

PowerShell

PowerShell for every system!

Language:C#License:NOASSERTIONStargazers:0Issues:2Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

ptf

The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.

Language:PythonStargazers:0Issues:2Issues:0

rekall

Rekall Memory Forensic Framework

License:GPL-2.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:2Issues:0

Rubeus

Trying to tame the three-headed dog.

License:NOASSERTIONStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:1Issues:0

security-onion

Linux distro for intrusion detection, enterprise security monitoring, and log management

Stargazers:0Issues:0Issues:0

SharpGPOAbuse

SharpGPOAbuse is a .NET application written in C# that can be used to take advantage of a user's edit rights on a Group Policy Object (GPO) in order to compromise the objects that are controlled by that GPO.

Language:C#Stargazers:0Issues:0Issues:0

sysmon-config

Sysmon configuration file template with default high-quality event tracing

Stargazers:0Issues:0Issues:0

the-book-of-secret-knowledge

A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.

License:GPL-3.0Stargazers:0Issues:2Issues:0

vmware-host-modules

Patches needed to build VMware (Player and Workstation) host modules against recent kernels

Language:MakefileLicense:GPL-2.0Stargazers:0Issues:0Issues:0

weakpass_generator

generates weak passwords based on current date

Stargazers:0Issues:0Issues:0

webshell

This is a webshell open source project

License:GPL-3.0Stargazers:0Issues:0Issues:0

XAttacker

X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter

Language:PerlStargazers:0Issues:2Issues:0