Pinned Repositories
Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
APT_CyberCriminal_Campagin_Collections
APT & CyberCriminal Campaign Collection
awesome-iocs
A collection of sources of indicators of compromise.
Invoke-Obfuscation
PowerShell Obfuscator
misc-tools
Miscellaneous tools
obfpsh
Preobfuscated Empire module source with Invoke-Obfuscation for easy cloning. /data/obfuscated_module_source
theZoo
A repository of LIVE malwares for your own joy and pleasure
trackercat
A GPS Forensics Utility to Parse GPX Files
Veil
Veil 3.1.X (Check version info in Veil at runtime)
irq8's Repositories
irq8/obfpsh
Preobfuscated Empire module source with Invoke-Obfuscation for easy cloning. /data/obfuscated_module_source
irq8/Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
irq8/APT_CyberCriminal_Campagin_Collections
APT & CyberCriminal Campaign Collection
irq8/awesome-iocs
A collection of sources of indicators of compromise.
irq8/baudrate
irq8/build-with-input
A plugin to improve the build system of sublime text
irq8/c2db
c2 traffic
irq8/config
Custom configurations
irq8/cortana
This is a pack of Cortana scripts commonly used on our pentests.
irq8/cortana-scripts
A collection of Cortana scripts that you may use with Armitage and Cobalt Strike 2.x. Cortana Scripts are not compatible with Cobalt Strike 3.x. Cobalt Strike 3.x uses a variant of Cortana called Aggressor Script.
irq8/crypto
Collection for cryptography, including password utilities, hash tools and tables, and CTF crypto solutions.
irq8/CTFd
CTFs as you need them
irq8/CyberChef
The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis
irq8/deobfuscate
Python script to automatically deobfuscate malware code
irq8/dnscat2
irq8/Dshell
Dshell is a network forensic analysis framework.
irq8/EQGRP_Lost_in_Translation
Decrypted content of odd.tar.xz.gpg, swift.tar.xz.gpg and windows.tar.xz.gpg
irq8/fbctf
Platform to host Capture the Flag competitions
irq8/files
irq8/Invoke-Obfuscation
PowerShell Obfuscator
irq8/juice-shop
OWASP Juice Shop is an intentionally insecure webapp for security trainings written entirely in Javascript which encompasses the entire OWASP Top Ten and other severe security flaws.
irq8/lnav
Log file navigator
irq8/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
irq8/Red-Team-Infrastructure-Wiki
Wiki to collect Red Team infrastructure hardening resources
irq8/sigma
Generic Signature Format for SIEM Systems
irq8/theZoo
A repository of LIVE malwares for your own joy and pleasure
irq8/trackercat
A GPS Forensics Utility to Parse GPX Files
irq8/Veil
Veil 3.1.X (Check version info in Veil at runtime)
irq8/misc-tools
Miscellaneous tools