zpaav

zpaav

Geek Repo

Location:Minnesota

Github PK Tool:Github PK Tool

zpaav's starred repositories

web-check

🕵️‍♂️ All-in-one OSINT tool for analysing any website

Language:TypeScriptLicense:MITStargazers:19100Issues:115Issues:85

pop

Send emails from your terminal 📬

Language:GoLicense:MITStargazers:2169Issues:7Issues:26

PowerShell

500+ PowerShell scripts (.ps1) for every system!

Language:PowerShellLicense:CC0-1.0Stargazers:1943Issues:62Issues:8

exe_to_dll

Converts a EXE into DLL

awesome-edr-bypass

Awesome EDR Bypass Resources For Ethical Hacking

Locksmith

A small tool built to find and fix common misconfigurations in Active Directory Certificate Services.

Language:PowerShellLicense:NOASSERTIONStargazers:688Issues:13Issues:26

shortscan

An IIS short filename enumeration tool

Language:GoLicense:MITStargazers:583Issues:6Issues:13

promptmap

automatically tests prompt injection attacks on ChatGPT instances

Language:PythonLicense:MITStargazers:521Issues:12Issues:0

guarddog

:snake: :mag: GuardDog is a CLI tool to Identify malicious PyPI and npm packages

Language:PythonLicense:Apache-2.0Stargazers:492Issues:17Issues:130

cheatsheets

Collection of knowledge about information security

Language:PythonStargazers:472Issues:15Issues:0

GIUDA

Ask a TGS on behalf of another user without password

github-actions-goat

GitHub Actions Goat: Deliberately Vulnerable GitHub Actions CI/CD Environment

Language:JavaScriptLicense:Apache-2.0Stargazers:404Issues:7Issues:40

WinDefenderKiller

Windows Defender Killer | C++ Code Disabling Permanently Windows Defender using Registry Keys

Language:C++Stargazers:386Issues:5Issues:0

Amsi_Bypass_In_2023

Amsi Bypass payload that works on Windwos 11

Language:PowerShellStargazers:349Issues:3Issues:0

BucketLoot

BucketLoot is an automated S3-compatible bucket inspector that can help users extract assets, flag secret exposures and even search for custom keywords as well as Regular Expressions from publicly-exposed storage buckets by scanning files that store data in plain-text.

Language:GoLicense:MITStargazers:337Issues:4Issues:1

AdbNet

A tool that allows you to search for vulnerable android devices across the world and exploit them.

phomber

[PH0MBER]: An open source infomation grathering & reconnaissance framework!

Language:PythonLicense:GPL-3.0Stargazers:330Issues:5Issues:15

elastic-container

Stand up a simple Elastic container with Kibana, Fleet, and the Detection Engine

Language:ShellLicense:Apache-2.0Stargazers:329Issues:9Issues:21

dcomhijack

Lateral Movement Using DCOM and DLL Hijacking

Language:PythonLicense:MITStargazers:242Issues:4Issues:1

DFIR-O365RC

PowerShell module for Office 365 and Azure log collection

Language:PowerShellLicense:GPL-3.0Stargazers:225Issues:12Issues:2

HtmlSmuggling

it is malicious technique used by hackers to hide malware payloads in an encoded script in a specially crafted HTML attachment or web page

Language:PythonStargazers:114Issues:1Issues:0
Language:PowerShellLicense:BSD-3-ClauseStargazers:106Issues:2Issues:2

myph

shellcode loader for your evasion needs

Language:GoLicense:GPL-3.0Stargazers:90Issues:0Issues:0

windows-api-function-cheatsheets

A reference of Windows API function calls, including functions for file operations, process management, memory management, thread management, dynamic-link library (DLL) management, synchronization, interprocess communication, Unicode string manipulation, error handling, Winsock networking operations, and registry operations.

AMSI_Lines

Bypass AMSI By Dividing files into multiple smaller files

Language:PowerShellLicense:MITStargazers:45Issues:2Issues:0

QuickPcap

A quick and easy PowerShell script to collect a packet trace with option to convert .etl to .pcap.

Language:PowerShellLicense:MITStargazers:40Issues:2Issues:0

Azure_Virtual_Desktop

Everything about Azure Virtual Desktop!

Language:PowerShellStargazers:36Issues:3Issues:0