materaj2
078a65990c607ede7fd2981019fa580e for verifying my account #ContirubtionDAO @contributedao contributiondao.com
Pinned Repositories
Advanced-Process-Injection-Workshop
awesome_post_exploitation
List of windows post exploitation
BLE-Hack
Awesome BLE Hack repository
gen_accesslog
Python script for generate log that mix normal requests and attack requests.
havoc-docker
Docker for Havoc C2
Re2Pcap
Real_Issue
Example vulnerabilities in real scenario and some resource
sample-pentest-report
sample pentest report
setup_binary_lab_with_tcpserver
Setup binary lab with TCPServer for CTF
volatility_command
List of Volatility Command
materaj2's Repositories
materaj2/gen_accesslog
Python script for generate log that mix normal requests and attack requests.
materaj2/havoc-docker
Docker for Havoc C2
materaj2/Awesome_Incident_Response
Awesome Incident Response
materaj2/AzureGoat
AzureGoat : A Damn Vulnerable Azure Infrastructure
materaj2/BlueCloud
Cyber Range including Velociraptor + HELK system with a Windows VM for security testing and R&D. Azure and AWS terraform support.
materaj2/CVE-2022-42889-text4shell
Apache commons text - CVE-2022-42889 Text4Shell proof of concept exploit.
materaj2/hacktricks-cloud
materaj2/paradigm-ctf-2022
materaj2/vulhub
Pre-Built Vulnerable Environments Based on Docker-Compose
materaj2/ad-cheat-sheet
materaj2/anyrun_packscript
Powershell script to collect data automatically for Any.run
materaj2/bad_uxui
รวม UX/UI ของ application/framework ที่ไม่มีประสิทธิภาพ
materaj2/Burp-Suite-Certified-Practitioner-Exam-Study
Burp Suite Certified Practitioner Exam Study
materaj2/CVE-2024-9264
Exploit for Grafana arbitrary file-read (CVE-2024-9264)
materaj2/Digital-Forensics-Guide
Digital Forensics Guide. Learn all about Digital Forensics, Computer Forensics, Mobile device Forensics, Network Forensics, and Database Forensics.
materaj2/envlab
Form .env information leakge lab
materaj2/fix_debian_jessie
Fix Debian Jessie update issue
materaj2/just_a_test
test
materaj2/learning-malware-analysis
This repository contains sample programs that mimick behavior found in real-world malware. The goal is to provide source code that can be compiled and used for learning purposes, without having to worry about handling live malware.
materaj2/Misconfiguration-Manager
Misconfiguration Manager is a central knowledge base for all known Microsoft Configuration Manager tradecraft and associated defensive and hardening guidance.
materaj2/nahamsec-poller
Poller app for nahamcon 2022
materaj2/nsec2023-ctf-aws
materaj2/public_key
My public key
materaj2/simplephpshell
materaj2/snyklab
snyk lab for web application attack and defense
materaj2/snyklab2
For challenge
materaj2/testing2
materaj2/uac
UAC is a Live Response collection script for Incident Response that makes use of native binaries and tools to automate the collection of AIX, Android, ESXi, FreeBSD, Linux, macOS, NetBSD, NetScaler, OpenBSD and Solaris systems artifacts.
materaj2/volatility3-symbols
Collection of Volatility3 symbols, generated against Linux and macOS kernels.
materaj2/WTCTT2023-Final-Round-Writeup
Women Thailand Cyber Top Talent 2023 Final Round Writeup