Pinned Repositories
AutomatedHunter
Google Chrome Extension automates testing fundamental Web Problems via Chrome
AWAE-Preparation
This repository will contain all trainings and tutorials I have done/read to prepare for OSWE / AWAE.
BlueDucky
A blue-team tool, creates a list of USB-Rubber-Ducky instructions.
CVE-2021-23017-PoC
PoC for Nginx 0.6.18 - 1.20.0 Memory Overwrite Vulnerability CVE-2021-23017
Kali-TX
Customized Kali Linux - Ansible playbook
M-Botnet
A C2 project that controls a self-propagating MS17-010 worm.
Miner
Local Privilege Escalation Miner
Nemo
A copy of my little beautiful malware I used in IRSeC 2019
Restless
A light C# implant that bypasses Windows Firewall and Defender
Vulnerable-AD-Lab
Automate the build of a vulnerable AD environment.
M507's Repositories
M507/CVE-2021-23017-PoC
PoC for Nginx 0.6.18 - 1.20.0 Memory Overwrite Vulnerability CVE-2021-23017
M507/M-Botnet
A C2 project that controls a self-propagating MS17-010 worm.
M507/Vulnerable-AD-Lab
Automate the build of a vulnerable AD environment.
M507/Miner
Local Privilege Escalation Miner
M507/Restless
A light C# implant that bypasses Windows Firewall and Defender
M507/AutomatedHunter
Google Chrome Extension automates testing fundamental Web Problems via Chrome
M507/6-Eyed-Spider
Post-exploitation tool collects data going out and coming into the browser and makes use of it.
M507/nmap-vulnerability-scan-scripts
nmap detection scripts for CVE-2022-45477, CVE-2022-45479, CVE-2022-45482, CVE-2022-45481
M507/HackMeGPT
Vulnerable LLM Application
M507/Android-Tester-Panel-App
It provides configurable shortcuts to help make the pre-qual/testing process more efficient.
M507/Tunnel-Manager
GUI manager for network tunnels developed for Command and Control systems.
M507/CVE-2024-32002
local poc for CVE-2024-32002
M507/Quick-and-Dirty-Recon
Quick and dirty reconnaissance hacks for BB and pentesting
M507/tlde
Fast TLD parser in Go
M507/CVE-2017-13156
To determine if an APK is vulnerable to CVE-2017-13156
M507/Proof-of-Concept-CSharp-Ransomware
Low-hanging fruit deployed in IRSeC 2021
M507/Ansible-SOS-Agents-Installation-On-Clients
To deploy Wazuh, Kolide Fleet launcher, OSquery, Winlogbeat, Rsyslog agents for Windows and Linux.
M507/nuclei-templates
Community curated list of templates for the nuclei engine to find security vulnerabilities.
M507/RandMalware
RandMalware randomly selects malware and deploys it.
M507/Regex-Jungle
regex.shellcode.blog
M507/subzy
Improved version of Subzy, subdomain takeover vulnerability checker.
M507/checkout
Action for checking out a repo
M507/github-push-action
GitHub actions to push back to repository eg. updated code
M507/k
Personal Stack for Portainer
M507/M507
M507/param-miner
Improved version of param miner
M507/pihole
M507/random-files
M507/setup-python
Set up your GitHub Actions workflow with a specific version of Python
M507/Trello-2-Slack