weev3's repositories

AD-Attack-Defense

Attack and defend active directory using modern post exploitation adversary tradecraft activity

Stargazers:0Issues:0Issues:0

altdns

Generates permutations, alterations and mutations of subdomains and then resolves them

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

ATTACK-Tools

Utilities for MITRE™ ATT&CK

Language:HTMLStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

awesome-honeypots

an awesome list of honeypot resources

Language:PythonLicense:Artistic-2.0Stargazers:0Issues:0Issues:0

Awesome-Red-Teaming

List of Awesome Red Teaming Resources

License:MITStargazers:0Issues:0Issues:0

calc_security_poc

A sample of proof of concept scripts that run Calc.exe with full source code.

Language:C++Stargazers:0Issues:0Issues:0

CompSecAttackLabs

Contains Attack labs

Stargazers:0Issues:0Issues:0

DeserLab

Java deserialization exploitation lab.

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

DetectionLab

Vagrant & Packer scripts to build a lab environment complete with security tooling and logging best practices

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

fuzzer

A Python interface to AFL, allowing for easy injection of testcases and other functionality.

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

helpful-recon-data

This information provides helpful information to make it easier to discover new attack surface on HackerOne.com.

Stargazers:0Issues:0Issues:0

how2heap

A repository for learning various heap exploitation techniques.

Language:CStargazers:0Issues:0Issues:0

LogViewer

LogViewer for viewing and searching large text files...

Language:C#Stargazers:0Issues:0Issues:0

lpeworkshop

Windows / Linux Local Privilege Escalation Workshop

Language:BatchfileLicense:MITStargazers:0Issues:0Issues:0

MS17-010

MS17-010

Language:PythonStargazers:0Issues:0Issues:0

osquery-attck

Mapping the MITRE ATT&CK Matrix with Osquery

License:Apache-2.0Stargazers:0Issues:0Issues:0

OSWE

OSWE Preparation

Stargazers:0Issues:0Issues:0

pentest

:no_entry: offsec batteries included

Language:PythonStargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

practical-recon-levelup0x02

This repository contains all the material from the talk "Practical recon techniques for bug hunters & pentesters" given at Bugcrowd LevelUp 0x02 virtual conference

License:Apache-2.0Stargazers:0Issues:0Issues:0

Reconnoitre

A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Red-Teaming-Toolkit

A collection of open source and commercial tools that aid in red team operations.

License:GPL-3.0Stargazers:0Issues:0Issues:0

reverse-shell

Reverse Shell as a Service

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0
Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

sentinel-attack

Repository of sentinel alerts and hunting queries leveraging sysmon and the MITRE ATT&CK framework

Stargazers:0Issues:0Issues:0

SessionGopher

SessionGopher is a PowerShell tool that uses WMI to extract saved session information for remote access tools such as WinSCP, PuTTY, SuperPuTTY, FileZilla, and Microsoft Remote Desktop. It can be run remotely or locally.

Language:PowerShellStargazers:0Issues:0Issues:0

Shared

Shared Blogs and Notebooks

Language:Jupyter NotebookStargazers:0Issues:0Issues:0

sysmon-dfir

Sources, configuration and how to detect evil things utilizing Microsoft Sysmon.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Windows-Exploit-Suggester

This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public exploits and Metasploit modules available for the missing bulletins.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0