Pinned Repositories
aa-tools
Artifact analysis tools by JPCERT/CC Analysis Center
ABD
Course materials for Advanced Binary Deobfuscation by NTT Secure Platform Laboratories
Amass
In-depth Attack Surface Mapping and Asset Discovery
Awesome-CobaltStrike-Defence
Defences against Cobalt Strike
BASS
BASS - BASS Automated Signature Synthesizer
cerberus_research
Research tools for analysing Cerberus banking trojan.
evilginx2
Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication
flare-floss
FireEye Labs Obfuscated String Solver - Automatically extract obfuscated strings from malware.
FTPShadowMove
Una prueba de concepto de FTPShadowMove (DISCLAIMER: spaghetti code), modificando la PoC original de X-C3LL: https://adepts.of0x.cc/shadowmove-hijack-socket/
grab_beacon_config
RitaVratask's Repositories
RitaVratask/aa-tools
Artifact analysis tools by JPCERT/CC Analysis Center
RitaVratask/ABD
Course materials for Advanced Binary Deobfuscation by NTT Secure Platform Laboratories
RitaVratask/Amass
In-depth Attack Surface Mapping and Asset Discovery
RitaVratask/Awesome-CobaltStrike-Defence
Defences against Cobalt Strike
RitaVratask/BASS
BASS - BASS Automated Signature Synthesizer
RitaVratask/cerberus_research
Research tools for analysing Cerberus banking trojan.
RitaVratask/evilginx2
Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication
RitaVratask/flare-floss
FireEye Labs Obfuscated String Solver - Automatically extract obfuscated strings from malware.
RitaVratask/FTPShadowMove
Una prueba de concepto de FTPShadowMove (DISCLAIMER: spaghetti code), modificando la PoC original de X-C3LL: https://adepts.of0x.cc/shadowmove-hijack-socket/
RitaVratask/grab_beacon_config
RitaVratask/CobaltStrike
CobaltStrike's source code
RitaVratask/LaZagne
Credentials recovery project
RitaVratask/Mis-YARA
En este repositorio voy a ir dejando alguna YARA que haga by myself o por alguna charlilla
RitaVratask/Mobile-Security-Framework-MobSF
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
RitaVratask/mosint
An automated e-mail OSINT tool
RitaVratask/ritavratask.github.io
Stufffffff
RitaVratask/SIGMA_Ukraine_Russia_Cyberwar
This is an intent to create detection rules regarding all the malware families that are been deployed in the russian-ukranian cyberconflict.
RitaVratask/TinyCheck
TinyCheck allows you to easily capture network communications from a smartphone or any device which can be associated to a Wi-Fi access point in order to quickly analyze them. This can be used to check if any suspect or malicious communication is outgoing from a smartphone, by using heuristics or specific Indicators of Compromise (IoCs). In order to make it working, you need a computer with a Debian-like operating system and two Wi-Fi interfaces. The best choice is to use a Raspberry Pi (2+) a Wi-Fi dongle and a small touch screen. This tiny configuration (for less than $50) allows you to tap any Wi-Fi device, anywhere.
RitaVratask/toolkit
The essential toolkit for reversing, malware analysis, and cracking
RitaVratask/tsunami-security-scanner
Tsunami is a general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence.
RitaVratask/vulnsearch
A deep look at some recon methodologies and web-application vulnerabilities of my interest where I will merge all my notes gathered from books, videos, articles and own experience with bug bounty hunting / web and network hacking
RitaVratask/XSS-Scanner
XSS scanner that detects Cross-Site Scripting vulnerabilities in website by injecting malicious scripts