Pinned Repositories
aikido_wiper
Auto_Close
Auto Close Hive Cases based on Sentinel One resolution
Auto_Importer
Auto Importer for TheHive SIRP from Sentinel One
awesome-pentest
A collection of awesome penetration testing resources, tools and other shiny things
Backstab
A tool to kill antimalware protected processes
balong-usbdload
Утилита для аварийной USB-загрузки модемов на чипсете Balong V7.
BetterXencrypt
A better version of Xencrypt.Xencrypt it self is a Powershell runtime crypter designed to evade AVs.
BlackLotus
BlackLotus UEFI Windows Bootkit
BugChecker
SoftICE-like kernel debugger for Windows 11
ESPloitV2
WiFi Keystroke Injection Tool designed for an Atmega 32u4/ESP8266 Paired via Serial (Cactus WHID Firmware). Also features Serial, HTTP, and PASV FTP exfiltration methods and an integrated Credential Harvester Phishing tool called ESPortal.
int3ring0's Repositories
int3ring0/aikido_wiper
int3ring0/Backstab
A tool to kill antimalware protected processes
int3ring0/balong-usbdload
Утилита для аварийной USB-загрузки модемов на чипсете Balong V7.
int3ring0/BetterXencrypt
A better version of Xencrypt.Xencrypt it self is a Powershell runtime crypter designed to evade AVs.
int3ring0/BlackLotus
BlackLotus UEFI Windows Bootkit
int3ring0/BugChecker
SoftICE-like kernel debugger for Windows 11
int3ring0/crypto-sat-solve
Python framework to solve crypto problems using grainofsalt and cryptominisat
int3ring0/DumpThatLSASS
Dumping LSASS by Unhooking MiniDumpWriteDump by getting a fresh DbgHelp.dll copy from the disk , plus functions and strings obfuscation , it contains Anti-sandbox , if you run it under unperformant Virtual Machine you need to uncomment the code related to it and recompile.
int3ring0/Flipper_Zero-BadUsb
Over 70 advanced BadUSB scripts for the Flipper Zero! By downloading the files, you automatically agree to the license and the terms outlined in the ReadMe. If you have any questions, please don't hesitate to join the community discord server. Thank you for using my scripts!
int3ring0/frida-ios-dump
pull decrypted ipa from jailbreak device
int3ring0/GhostShell
Malware indetectable, with AV bypass techniques, anti-disassembly, etc.
int3ring0/go-shellcode
A repository of Windows Shellcode runners and supporting utilities. The applications load and execute Shellcode using various API calls or techniques.
int3ring0/hive_reporting
Hive-Reporting provides easy to read case metrics supporting team contirubtions and frequency without the need to access or create custom report in The Hive Dashboard
int3ring0/Injector
Complete Arsenal of Memory injection and other techniques for red-teaming in Windows
int3ring0/mailchecker
:mailbox: Cross-language temporary (disposable/throwaway) email detection library. Covers 55 734+ fake email providers.
int3ring0/MalwareSourceCode
Collection of malware source code for a variety of platforms in an array of different programming languages.
int3ring0/Mindmap
This repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them
int3ring0/PatrowlDocs
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
int3ring0/pwndoc
Pentest Report Generator
int3ring0/Rubeus-GUI
GUI alternative to the Rubeus command line tool, for all your Kerberos exploit requirements
int3ring0/Sandboxie
Sandboxie - Open Source
int3ring0/Seatbelt
Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.
int3ring0/Sentinel-One-STAR-Rules-Threat-Hunts
SentinelOne STAR Rules
int3ring0/sentinelone-queries
Repository of SentinelOne Deep Visibility queries.
int3ring0/sysmon-config
Sysmon configuration file template with default high-quality event tracing
int3ring0/sysmon-modular
A repository of sysmon configuration modules
int3ring0/vulnrepo
VULNRΞPO - Free vulnerability report generator and repository, security report maker, vulnerability report builder. Complete templates of issues, AES encryption, Nessus/Burp/OpenVAS issues import, Jira export, TXT/HTML/PDF report, attachments, automatic changelog and statistics, vulnerability assessment, vulnerability management.
int3ring0/Windows10Exploits
Microsoft » Windows 10 : Security Vulnerabilities
int3ring0/Xerror
fully automated pentesting tool
int3ring0/ZipExec
A unique technique to execute binaries from a password protected zip