zpaav

zpaav

Geek Repo

Location:Minnesota

Github PK Tool:Github PK Tool

zpaav's starred repositories

DefenderYara

Extracted Yara rules from Windows Defender mpavbase and mpasbase

Language:YARAStargazers:102Issues:0Issues:0
Language:PythonLicense:Apache-2.0Stargazers:200Issues:0Issues:0

PowerJoker

PowerJoker is a Dynamic PowerShell Reverse-Shell Generator; Unique Payloads with different results on Each Execution.

Language:PythonLicense:MITStargazers:27Issues:0Issues:0

EDR-Preloader

An EDR bypass that prevents EDRs from hooking or loading DLLs into our process by hijacking the AppVerifier layer

Language:C++Stargazers:346Issues:0Issues:0

expressots

A Typescript + Node.js lightweight framework for quick building scalable, easy to read and maintain, server-side applications 🐎

Language:TypeScriptLicense:MITStargazers:1573Issues:0Issues:0

clroxide

A rust library that allows you to host the CLR and execute dotnet binaries.

Language:RustStargazers:162Issues:0Issues:0

PyRIT

The Python Risk Identification Tool for generative AI (PyRIT) is an open access automation framework to empower security professionals and machine learning engineers to proactively find risks in their generative AI systems.

Language:PythonLicense:MITStargazers:1332Issues:0Issues:0

terracognita

Reads from existing public and private cloud providers (reverse Terraform) and generates your infrastructure as code on Terraform configuration

Language:GoLicense:MITStargazers:2119Issues:0Issues:0

pglite

Lightweight Postgres packaged as WASM into a TypeScript library for the browser, Node.js, Bun and Deno

Language:TypeScriptLicense:Apache-2.0Stargazers:4561Issues:0Issues:0

rbac-tool

Rapid7 | insightCloudSec | Kubernetes RBAC Power Toys - Visualize, Analyze, Generate & Query

Language:GoLicense:Apache-2.0Stargazers:883Issues:0Issues:0

DFIR-Regular-Expressions

Regular Expressions List used in Digital Forensic Tasks

License:MITStargazers:68Issues:0Issues:0

DarkWidow

Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird + Spawns a sacrificial Process as target process + (ACG+BlockDll) mitigation policy on spawned process + PPID spoofing + Api resolving from TIB + API hashing

Language:CLicense:MITStargazers:475Issues:0Issues:0

Shelter

ROP-based sleep obfuscation to evade memory scanners

Language:RustLicense:Apache-2.0Stargazers:290Issues:0Issues:0

lotp

boostsecurityio/lotp

Language:HTMLLicense:Apache-2.0Stargazers:89Issues:0Issues:0

kubeconform

A FAST Kubernetes manifests validator, with support for Custom Resources!

Language:GoLicense:Apache-2.0Stargazers:1964Issues:0Issues:0

AWSZeroTrustPolicy

Adaptive AWS Zero Trust Policy made easy: Auto-generate least-privilege policies based on user activity in real time! Accelerate the adoption of smart access control

Language:PythonLicense:Apache-2.0Stargazers:68Issues:0Issues:0

awesome-pentest-cheat-sheets

Collection of cheat sheets useful for pentesting

Stargazers:272Issues:0Issues:0

cve-rs

Blazingly πŸ”₯ fast πŸš€ memory vulnerabilities, written in 100% safe Rust. πŸ¦€

Language:RustLicense:NOASSERTIONStargazers:3621Issues:0Issues:0

SOC-Interview-Questions

SOC Interview Questions

Stargazers:963Issues:0Issues:0

tempo

πŸ“† Parse, format, manipulate, and internationalize dates and times in JavaScript and TypeScript.

Language:TypeScriptLicense:MITStargazers:2120Issues:0Issues:0

pe_to_shellcode

Converts PE into a shellcode

Language:C++License:BSD-2-ClauseStargazers:2225Issues:0Issues:0
Language:PythonLicense:MITStargazers:429Issues:0Issues:0

lolcerts

A repository of code signing certificates known to have been leaked or stolen, then abused by threat actors

Language:YARALicense:Apache-2.0Stargazers:306Issues:0Issues:0

awesome-graphql-security

A curated list of awesome GraphQL Security frameworks, libraries, software and resources

License:CC0-1.0Stargazers:281Issues:0Issues:0

secator

secator - the pentester's swiss knife

Language:PythonLicense:NOASSERTIONStargazers:299Issues:0Issues:0

mindns

Minimal DNS server built in Rust with rule system and logging.

Language:RustLicense:MITStargazers:212Issues:0Issues:0

learning-malware-analysis

This repository contains sample programs that mimick behavior found in real-world malware. The goal is to provide source code that can be compiled and used for learning purposes, without having to worry about handling live malware.

Language:CStargazers:537Issues:0Issues:0

learning-reverse-engineering

This repository contains sample programs written primarily in C and C++ for learning native code reverse engineering.

Language:CStargazers:441Issues:0Issues:0

textual

The lean application framework for Python. Build sophisticated user interfaces with a simple Python API. Run your apps in the terminal and a web browser.

Language:PythonLicense:MITStargazers:23722Issues:0Issues:0

toolong

A terminal application to view, tail, merge, and search log files (plus JSONL).

Language:PythonLicense:MITStargazers:2758Issues:0Issues:0