zpaav

zpaav

Geek Repo

Location:Minnesota

Github PK Tool:Github PK Tool

zpaav's starred repositories

toolong

A terminal application to view, tail, merge, and search log files (plus JSONL).

Language:PythonLicense:MITStargazers:2760Issues:0Issues:0

sudo

It's sudo, for Windows

Language:RustLicense:MITStargazers:4178Issues:0Issues:0

Cobalt-Strike-Profiles-for-EDR-Evasion

Cobalt Strike Profiles for EDR Evasion

Language:GoStargazers:165Issues:0Issues:0

electroniz3r

Take over macOS Electron apps' TCC permissions

Language:SwiftLicense:BSD-2-ClauseStargazers:169Issues:0Issues:0
Language:PowerShellStargazers:108Issues:0Issues:0

DemoLab

A very simple lab to demo some Terraform, DSC, Inspec and Gitlab CI

Language:PowerShellStargazers:86Issues:0Issues:0

MHDDoS

Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods

Language:PythonLicense:MITStargazers:11517Issues:0Issues:0

Labyrinthos.js

A JavaScript procedural generator for Mazes, Terrains, and Biomes. Designed for game developers and professional hobbyists, Labyrinthos.js offers a very simple-to-use API for crafting complex, customizable landscapes

Language:JavaScriptStargazers:164Issues:0Issues:0
Language:PythonLicense:MITStargazers:42Issues:0Issues:0

PurpleLab

PurpleLab is an efficient and readily deployable lab solution, providing a swift setup for cybersecurity professionals to test detection rules, simulate logs, and undertake various security tasks, all accessible through a user-friendly web interface

Language:PHPLicense:AGPL-3.0Stargazers:209Issues:0Issues:0

aws-customer-security-incidents

A repository of breaches of AWS customers

License:GPL-3.0Stargazers:653Issues:0Issues:0

frameless-bitb

A new approach to Browser In The Browser (BITB) without the use of iframes, allowing the bypass of traditional framebusters implemented by login pages like Microsoft and the use with Evilginx.

Language:CSSLicense:BSD-3-ClauseStargazers:295Issues:0Issues:0

semgrep-rules

Semgrep queries developed by Trail of Bits.

Language:GoLicense:AGPL-3.0Stargazers:294Issues:0Issues:0

SOAPHound

SOAPHound is a custom-developed .NET data collector tool which can be used to enumerate Active Directory environments via the Active Directory Web Services (ADWS) protocol.

Language:C#License:GPL-3.0Stargazers:569Issues:0Issues:0
Language:C++License:MITStargazers:146Issues:0Issues:0

Proxy-DLL-Loads

A proof of concept demonstrating the DLL-load proxying using undocumented Syscalls.

Language:CLicense:MITStargazers:280Issues:0Issues:0

cve-maker

Tool to find CVEs and Exploits.

Language:PythonLicense:GPL-3.0Stargazers:431Issues:0Issues:0

GraphStrike

Cobalt Strike HTTPS beaconing over Microsoft Graph API

Language:CStargazers:516Issues:0Issues:0

LeftoverLocalsRelease

The public release of LeftoverLocals code

Language:C++License:Apache-2.0Stargazers:59Issues:0Issues:0

SSH-Snake

SSH-Snake is a self-propagating, self-replicating, file-less script that automates the post-exploitation task of SSH private key and host discovery.

Language:ShellLicense:AGPL-3.0Stargazers:1833Issues:0Issues:0

KEV

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

License:Apache-2.0Stargazers:492Issues:0Issues:0

SploitScan

SploitScan is a sophisticated cybersecurity utility designed to provide detailed information on vulnerabilities and associated exploits.

Language:PythonLicense:GPL-3.0Stargazers:717Issues:0Issues:0

gato

GitHub Actions Pipeline Enumeration and Attack Tool

Language:PythonLicense:Apache-2.0Stargazers:458Issues:0Issues:0

cargo-unmaintained

Find unmaintained packages in Rust projects

Language:RustLicense:AGPL-3.0Stargazers:45Issues:0Issues:0

cdk-goat

Vulnerable by Design AWS Cloud Development Kit (CDK) Infrastructure

Language:PythonLicense:MITStargazers:41Issues:0Issues:0

LDAP-Monitoring-Watchdog

LDAP Watchdog: A real-time linux-compatible LDAP monitoring tool for detecting directory changes, providing visibility into additions, modifications, and deletions for administrators and security researchers.

Language:PythonLicense:AGPL-3.0Stargazers:162Issues:0Issues:0

Jekyll-YAMT

YAMT is a minimal Jekyll theme focused on simplicity and ease-of-use.

Language:SCSSLicense:NOASSERTIONStargazers:75Issues:0Issues:0

Privesc

Windows batch script that finds misconfiguration issues which can lead to privilege escalation.

Language:PowerShellStargazers:471Issues:0Issues:0

aws2tf

aws2tf - automates the importing of existing AWS resources into Terraform and outputs the Terraform HCL code.

Language:ShellLicense:MIT-0Stargazers:508Issues:0Issues:0

Moriarty

Moriarty is designed to enumerate missing KBs, detect various vulnerabilities, and suggest potential exploits for Privilege Escalation in Windows environments.

Language:C#License:GPL-3.0Stargazers:431Issues:0Issues:0