Highlights
-
-
defence-bank-app Public
Defence Bank iOS App Clone
-
decider Public
Forked from cisagov/deciderA web application assisting network defenders, analysts, and researchers in the process of mapping adversarial behaviors to MITRE ATT&CK, ACSC ISM and NIST 800-53 frameworks.
-
nix_dfir Public
Perform post-mortem Linux baselining and forensic analysis.
-
-
-
-
linux_regripper Public
Forked from keydet89/RegRipper4.0Stripped down version of RegRipper 4.0 for Linux
-
regextract Public
Extract key values from registry hives to base line machines during a static forensic investigation.
Python GNU General Public License v3.0 UpdatedAug 30, 2024 -
-
car Public
Forked from mitre-attack/carCyber Analytics Repository
Python Apache License 2.0 UpdatedApr 3, 2024 -
ciscogen Public
Generate Cisco Configs
JavaScript GNU General Public License v3.0 UpdatedFeb 28, 2024 -
active-directory-abuse-notes Public
A collection of notes for exploiting and abusing Active Directory environments.
JavaScript UpdatedAug 16, 2022 -
Retrieve passwords from Group Managed Service Accounts (GMSA) that you have ReadGMSAPassword permissions over.
UpdatedAug 11, 2022 -
-
CVE-2020-35476 Public
A remote code execution vulnerability occurs in OpenTSDB through 2.4.0 via command injection in the yrange parameter.
-
accesschk.exe Public
Older version of accesschk which supports CLI EULA acceptance.
1 UpdatedAug 2, 2022 -
-
windows-php-shell Public
Forked from Dhayalanb/windows-php-reverse-shellSimple php reverse shell implemented using binary.
PHP UpdatedJul 13, 2022 -
eventvwr-uac-bypass Public
Forked from k4sth4/UAC-bypassWindows Privilege Escalation
C MIT License UpdatedJun 9, 2022 -
macro_reverse_shell Public
Generate a reverse shell macro for Word documents.
-
zsh-aliases Public
Forked from jazzpizazz/zsh-aliasesAliases and scripts to make common tasks easier.
Python UpdatedMay 21, 2022 -
-
character-frequency Public
Printing frequency of each character just before consecutive occurrences
JavaScript UpdatedApr 8, 2022 -
windows-exploit-search Public
Search through Microsoft Security Bulletins (MSSB's) to find relevant vulnerabilities and exploits to use against Windows target machines.
-
russia-urkaine-news Public
Scrapes live update information from liveuamap.com and posts it via a Discord webhook
-
-
PwnKit-CVE-2021-4034 Public
PwnKit PoC - Local privilege escalation vulnerability for polkit's pkexec utility
Shell UpdatedFeb 6, 2022 -
webshells Public
Forked from tennc/webshellThis is a webshell open source project
PHP MIT License UpdatedFeb 5, 2022 -
ssrf_redirect Public
Server side request forgery via open redirect vulnerability
Python UpdatedJan 28, 2022