r0lan (yeyintminthuhtut)

yeyintminthuhtut

Geek Repo

Location:Singapore

Home Page:attacticsdefense.asia

Github PK Tool:Github PK Tool

r0lan's repositories

awesome-industrial-control-system-security

A curated list of resources related to Industrial Control System (ICS) security.

Language:PythonLicense:Apache-2.0Stargazers:3Issues:0Issues:0

awesome-web-hacking

A list of web application security

AllTheThings

Includes 5 Known Application Whitelisting/ Application Control Bypass Techniques in One File.

Language:JavaScriptLicense:BSD-3-ClauseStargazers:2Issues:2Issues:0

DeviceGuardBypasses

A repository of some of my Windows 10 Device Guard Bypasses

Language:C#License:GPL-3.0Stargazers:2Issues:2Issues:0

knock

Knock Subdomain Scan

Language:PythonStargazers:2Issues:0Issues:0

redteam-plan

Issues to consider when planning a red team exercise.

Aggressor-scripts

Aggressor scripts I've made for Cobalt Strike

Language:PowerShellLicense:GPL-2.0Stargazers:1Issues:0Issues:0

awesome-flask

A curated list of awesome Flask resources and plugins

Checklists

Pentesting checklists for various engagements

Stargazers:1Issues:0Issues:0

DomainFrontingLists

A list of Domain Frontable Domains by CDN

Stargazers:1Issues:0Issues:0

EmbedInHTML

Embed and hide any file in an HTML file

Language:HTMLLicense:GPL-3.0Stargazers:1Issues:0Issues:0

Invoke-SilentCleanUpBypass

Bypass UAC fileless

Language:PowerShellStargazers:1Issues:0Issues:0

Malleable-C2-Profiles

Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable C2 profiles that you may use. These profiles work with Cobalt Strike 3.x.

Stargazers:1Issues:0Issues:0

MARA_Framework

MARA is a Mobile Application Reverse engineering and Analysis Framework. It is a toolkit that puts together commonly used mobile application reverse engineering and analysis tools to assist in testing mobile applications against the OWASP mobile security threats.

Language:ShellLicense:LGPL-3.0Stargazers:1Issues:0Issues:0

morphHTA

morphHTA - Morphing Cobalt Strike's evil.HTA

Language:PythonStargazers:1Issues:0Issues:0

nzyme

Nzyme collects 802.11 management frames directly from the air and sends them to a Graylog (Open Source log management) setup for WiFi IDS, monitoring, and incident response. It only needs a JVM and a WiFi adapter that supports monitor mode.

Language:JavaLicense:GPL-3.0Stargazers:1Issues:3Issues:0

pysploit

Remote exploitation framework written in Python

Language:PythonStargazers:1Issues:0Issues:0

security-research-pocs

Proof-of-concept codes created as part of security research done by Google Security Team.

Language:PHPLicense:Apache-2.0Stargazers:1Issues:0Issues:0
Language:PythonStargazers:1Issues:0Issues:0

AggressorScripts

Collection of Aggressor scripts for Cobalt Strike 3.0+ pulled from multiple sources

Language:PythonStargazers:0Issues:0Issues:0

demiguise

HTA encryption tool for RedTeams

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

external_c2

POC for Cobalt Strike external C2

Language:CStargazers:0Issues:0Issues:0

nps_payload

This script will generate payloads for basic intrusion detection avoidance. It utilizes publicly demonstrated techniques from several different sources. Written by Larry Spohn (@Spoonman1091) Payload written by Ben Mauch (@Ben0xA) aka dirty_ben

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

OSCP-Survival-Guide

Kali Linux Offensive Security Certified Professional Survival Exam Guide

Stargazers:0Issues:0Issues:0

RepoSsessed

A project designed to parse public source code repositories and find various types of vulnerabilities.

Language:ShellStargazers:0Issues:0Issues:0

S2-053-CVE-2017-12611

A simple script for exploit RCE for Struts 2 S2-053(CVE-2017-12611)

Language:PythonStargazers:0Issues:0Issues:0

SecGen

Create randomly insecure VMs

Language:RubyLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:0Issues:0