gelven4sec
Security analyst by day 🕵️♂️ Programmer and Sysadmin by night 👨💻 And full time learner 📚
gelven4sec's Stars
ihebski/DefaultCreds-cheat-sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
RPISEC/MBE
Course materials for Modern Binary Exploitation by RPISEC
achristmascarl/rainfrog
🐸 a database management tui for postgres
david942j/one_gadget
The best tool for finding one gadget RCE in libc.so.6
lgandx/PCredz
This tool extracts Credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, SMTP, FTP, IMAP, etc from a pcap file or from a live interface.
wireghoul/graudit
grep rough audit - source code auditing tool
abb128/LiveCaptions
Linux Desktop application that provides live captioning
tklengyel/drakvuf
DRAKVUF Black-box Binary Analysis
the-useless-one/pywerview
A (partial) Python rewriting of PowerSploit's PowerView
urbanadventurer/username-anarchy
Username tools for penetration testing
rpgp/rpgp
OpenPGP implemented in pure Rust, permissively licensed
stivenhacker/GhostStrike
Deploy stealthy reverse shells using advanced process hollowing with GhostStrike – a C++ tool for ethical hacking and Red Team operations.
landhb/HideProcess
A basic Direct Kernel Object Manipulation rootkit that removes a process from the EPROCESS list, hiding it from the Task Manager
lclevy/firepwd
firepwd.py, an open source tool to decrypt Mozilla protected passwords
godzie44/BugStalker
Rust debugger for Linux x86-64
aemmitt-ns/radius2
radius2 is a fast binary emulation and symbolic execution framework using radare2
praetorian-inc/fingerprintx
Standalone utility for service discovery on open ports!
icyguider/UAC-BOF-Bonanza
Collection of UAC Bypass Techniques Weaponized as BOFs
xrelkd/clipcat
A clipboard manager written in Rust Programming Language.
nettitude/SimplePELoader
In-Memory PE Loader
g3tsyst3m/elevationstation
elevate to SYSTEM any way we can! Metasploit and PSEXEC getsystem alternative
S3N4T0R-0X0/BEAR
Bear C2 is a compilation of C2 scripts, payloads, and stagers used in simulated attacks by Russian APT groups, Bear features a variety of encryption methods, including AES, XOR, DES, TLS, RC4, RSA and ChaCha to secure communication between the payload and the operator machine.
reecdeep/segugio
Segugio allows the execution and tracking of critical steps in the malware detonation process, from clicking on the first stage to extracting the malware's final stage configuration.
nyxgeek/imgdevil
quick and dirty proof-of-concept to hide shells in images
oberrich/phnt-rs
Rust bindings to the System Informer's (formerly known as Process Hacker) "phnt" native Windows headers
W1lliam1337/cstrike2-hack
Rust-based internal SDK/Base for Counter-Strike 2 (CS2)
0xBallpoint/trapster-community
Multi-services Asynchronous Honeypot Solution with real-time threat detection
dis0rder0x00/ParentProcessManipulation-LNK
Using LNK files and user input simulation to start processes under explorer.exe
rmccrystal/offset-dumper
A tool that dumps offsets from a game's memory buffer
lululufr/pt_note-pt_load-asm
tp_note-tp_load-asm