wbbigdave

wbbigdave

Geek Repo

Github PK Tool:Github PK Tool

wbbigdave's repositories

auto-reave

Reaver auto scripting

Stargazers:0Issues:0Issues:0

cuckoo

Cuckoo Sandbox is an automated dynamic malware analysis system

Language:PythonStargazers:0Issues:0Issues:0

mimikittenz

A post-exploitation powershell tool for extracting juicy info from memory.

Language:PowerShellStargazers:0Issues:0Issues:0

Miscellaneous

Miscellaneous files

Stargazers:0Issues:0Issues:0

mwzoo

malware zoo

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:PowerShellStargazers:0Issues:0Issues:0

py-suricataparser

Pure python parser for Snort/Suricata rules.

License:Apache-2.0Stargazers:0Issues:0Issues:0
Language:PowerShellStargazers:0Issues:0Issues:0

VilNE

VilNE Scanner

Language:HTMLStargazers:0Issues:0Issues:0

zeroday-powershell

A PowerShell example of the Windows zero day priv esc

Language:PowerShellStargazers:0Issues:0Issues:0