zpaav

zpaav

Geek Repo

Location:Minnesota

Github PK Tool:Github PK Tool

zpaav's repositories

autoAssist

An ffxi windower addon to automatically assist a party member in combat

Language:LuaStargazers:2Issues:0Issues:0

autoSC

FFXI Windower addon to help with closing skillchains

Language:LuaStargazers:2Issues:0Issues:0

90DaysOfDevOps

This repository is my documenting repository for learning the world of DevOps. I started this journey on the 1st January 2022 and I plan to run to March 31st for a complete 90-day romp on spending an hour a day including weekends to get a foundational knowledge across a lot of different areas that make up DevOps.

Language:ShellLicense:NOASSERTIONStargazers:1Issues:0Issues:0

az500

Exam AZ-500: Microsoft Azure Security Technologies Crash Course

Language:PowerShellLicense:MITStargazers:1Issues:0Issues:0

cosmopolitan

fast portable static native textmode containers

Language:CLicense:ISCStargazers:1Issues:0Issues:0

BeaconHunter

Detect and respond to Cobalt Strike beacons using ETW.

Language:C#Stargazers:0Issues:0Issues:0

cloud_enum

Multi-cloud OSINT tool. Enumerate public resources in AWS, Azure, and Google Cloud.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Docker-OSX

Run Mac in a Docker! Run near native OSX-KVM in Docker! X11 Forwarding! CI/CD for OS X!

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Fast-Google-Dorks-Scan

The OSINT project, the main idea of which is to collect all the possible Google dorks search combinations and to find the information about the specific web-site: common admin panels, the widespread file types and path traversal. The 100% automated.

Language:ShellStargazers:0Issues:0Issues:0

g0tmi1k-SecLists

SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

gsocket

Connect like there is no firewall. Securely.

Language:CLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

gtop

System monitoring dashboard for terminal

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

hashicorp-training

Random code for HashiCorp related projects, training, etc.

Language:HCLStargazers:0Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

LaZagne

Credentials recovery project

Language:PythonLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

Locksmith

A small tool built to detect and fix common misconfigurations in Active Directory Certificate Services.

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Mudlet

⚔️ A cross-platform, open source, and super fast MUD client with scripting in Lua

Language:C++License:GPL-2.0Stargazers:0Issues:0Issues:0

Nimbo-C2

Nimbo-C2 is yet another (simple and lightweight) C2 framework

Language:NimLicense:MITStargazers:0Issues:0Issues:0

OffensiveCSharp

Collection of Offensive C# Tooling

Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0

OffensiveNim

My experiments in weaponizing Nim (https://nim-lang.org/)

Language:NimLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

OpenRedireX

A Fuzzer for OpenRedirect issues

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

PowerHub

A post exploitation tool based on a web application, focusing on bypassing endpoint protection and application whitelisting

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

pretender

Your MitM sidekick for relaying attacks featuring DHCPv6 DNS takeover as well as mDNS, LLMNR and NetBIOS-NS spoofing.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

PurpleCloud

A little tool to play with Azure Identity - Azure Active Directory lab creation tool

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

PurpleSharp

PurpleSharp is a C# adversary simulation tool that executes adversary techniques with the purpose of generating attack telemetry in monitored Windows environments

Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0

rapidscan

:new: The Multi-Tool Web Vulnerability Scanner.

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

rust-by-example

Learn Rust with examples (Live code editor included)

License:Apache-2.0Stargazers:0Issues:0Issues:0

update-kali

Scripts to set up Kali Linux with additional tools, and maintain them.

Language:PythonStargazers:0Issues:0Issues:0

vulnerable-AD

Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

you-get

:arrow_double_down: Dumb downloader that scrapes the web

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0