iamtutu
Security geek continually on a quest for knowledge with interests in Pen Testing, Red Teaming, IoT, Blockchain, and ICS.
Abu Dhabi
Pinned Repositories
Cyber-Security-Books
Just a small repo of the most popular Cyber security books
Go-For-OSCP
impacket_static_binaries
Standalone binaries for Linux/Windows of Impacket's examples
Invoke-SelfSignedWebRequest
This repo exists as a quick and dirty arsenal of methods and scripts to subvert .NET SSL/TLS certificate validation in PowerShell and press on with the hack!
OTP_bruteforce_payloads
4, 5, and 6 OTP for bruteforcing and rate limiting vulnerable apps
PCIDSS
A calendar checklist for activities required for PCI DSS v3.2
Python-Rootkit
Generate fully undetectable RAT and gain meterpreter session.
security-cheatsheets
A collection of cheatsheets for various infosec tools and topics.
TutuScripts
windows-kernel-exploits
windows-kernel-exploits Windows平台提权漏洞集合
iamtutu's Repositories
iamtutu/Cyber-Security-Books
Just a small repo of the most popular Cyber security books
iamtutu/OTP_bruteforce_payloads
4, 5, and 6 OTP for bruteforcing and rate limiting vulnerable apps
iamtutu/TutuScripts
iamtutu/acitoolkit
A basic toolkit for accessing the Cisco APIC
iamtutu/Amass
In-depth Attack Surface Mapping and Asset Discovery
iamtutu/architecture-document-template
Product architecture document template
iamtutu/BlobHunter
Find exposed data in Azure with this public blob scanner
iamtutu/blockchain-demo
A web-based demonstration of blockchain concepts.
iamtutu/BurpLog4j2Scan
Burpsuite被动扫描插件
iamtutu/CIMPLICITY-Hardening-Tool
PowerShell script for hardening GE digital CIMPLICITY servers
iamtutu/cloud_enum
Multi-cloud OSINT tool. Enumerate public resources in AWS, Azure, and Google Cloud.
iamtutu/CVE-2021-44228-Apache-Log4j-Rce
Apache Log4j 远程代码执行
iamtutu/damn-vulnerable-llm-agent
iamtutu/DemoApp
Demo App
iamtutu/GRFICSv2
Version 2 of the Graphical Realism Framework for Industrial Control Simulation (GRFICS)
iamtutu/GTFOBins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
iamtutu/HiveNightmare
Exploit allowing you to read registry hives as non-admin on Windows 10 and 11
iamtutu/iconhash
shodan favicon.ico hash creator
iamtutu/keycloak-scanner
Keycloak security scanner
iamtutu/log4j-shell-poc
A Proof-Of-Concept for the recently found CVE-2021-44228 vulnerability.
iamtutu/LOLBAS
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
iamtutu/openzeppelin-contracts
OpenZeppelin Contracts is a library for secure smart contract development.
iamtutu/pbis-open
BeyondTrust AD Bridge Open is an open-source community project sponsored by BeyondTrust Corporation. It is currently archived and will no longer receive updates. If you are interested in an Enterprise version of this project, please see our AD Bridge product.
iamtutu/PocList
Alibaba-Nacos-Unauthorized/ApacheDruid-RCE_CVE-2021-25646/MS-Exchange-SSRF-CVE-2021-26885/Oracle-WebLogic-CVE-2021-2109_RCE/RG-CNVD-2021-14536/RJ-SSL-VPN-UltraVires/Redis-Unauthorized-RCE/TDOA-V11.7-GetOnlineCookie/VMware-vCenter-GetAnyFile/yongyou-GRP-U8-XXE/Oracle-WebLogic-CVE-2020-14883/Oracle-WebLogic-CVE-2020-14882/Apache-Solr-GetAnyFile/F5-BIG-IP-CVE-2021-22986/Sonicwall-SSL-VPN-RCE/GitLab-Graphql-CNVD-2021-14193/D-Link-DCS-CVE-2020-25078/WLAN-AP-WEA453e-RCE/360TianQing-Unauthorized/360TianQing-SQLinjection/FanWeiOA-V8-SQLinjection/QiZhiBaoLeiJi-AnyUserLogin/QiAnXin-WangKangFirewall-RCE/金山-V8-终端安全系统/NCCloud-SQLinjection/ShowDoc-RCE
iamtutu/Powershellery
This repo contains Powershell scripts used for general hackery.
iamtutu/PurpleCloud
A little tool to play with Azure Identity - Azure Active Directory lab creation tool
iamtutu/servicelens
ServiceLens is a Python tool for analyzing services linked to Microsoft 365 domains. It scans DNS records like SPF and DMARC to identify services, categorizing them into Email, Cloud, Security, and more.
iamtutu/shodan_filters
iamtutu/sql-security-demo
Click-to-deploy Azure web app that showcases Row-Level Security and Dynamic Data Masking for Azure SQL Database.
iamtutu/Tunna
Tunna is a set of tools which will wrap and tunnel any TCP communication over HTTP. It can be used to bypass network restrictions in fully firewalled environments.