Pinned Repositories
Amass
In-depth Attack Surface Mapping and Asset Discovery
APT_CyberCriminal_Campagin_Collections
APT & CyberCriminal Campaign Collection
Attiny85
RubberDucky like payloads for DigiSpark Attiny85
autopsy
Autopsy® is a digital forensics platform and graphical interface to The Sleuth Kit® and other digital forensics tools. It can be used by law enforcement, military, and corporate examiners to investigate what happened on a computer. You can even use it to recover photos from your camera's memory card.
AutoRecon
AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.
eJPT-Notes
Collection of notes to prepare for the eLearnSecurity eJPT certification exam.
rikzmondia.github.io
root4rce's Repositories
root4rce/awesome-ctf-resources
A list of Capture The Flag (CTF) frameworks, libraries, resources and software for started/experienced CTF players 🚩
root4rce/awesome-reversing
A curated list of awesome reversing resources
root4rce/blackbird
An OSINT tool to search for accounts by username in social networks.
root4rce/CheckThatHeader
Header Security Audit Tool.
root4rce/CORS-Misconfiguration
A powerful tool to scan CORS Misconfiguration Vulnerability written in Python.
root4rce/CrackMapExec
A swiss army knife for pentesting networks
root4rce/ctf101
CTF101, a wiki-project documenting Capture The Flag techniques.
root4rce/DFIR-notes
Random notes collected on the intertubes relating to DFIR
root4rce/guarddog
:snake: :mag: GuardDog is a CLI tool to Identify malicious PyPI and npm packages
root4rce/impacket
Impacket is a collection of Python classes for working with network protocols.
root4rce/Incident-Response-Mindmap
root4rce/IntroLabs
These are the labs for my Intro class. Yes, this is public. Yes, this is intentional.
root4rce/JumpList
root4rce/lazymap
NMAP equipped network penetration testing tool for the lazy peeps.
root4rce/Malcolm
Malcolm is a powerful, easily deployable network traffic analysis tool suite for full packet capture artifacts (PCAP files), Zeek logs and Suricata alerts.
root4rce/MFTECmd
Parses $MFT from NTFS file systems
root4rce/opencti
Open Cyber Threat Intelligence Platform
root4rce/osint-framework
OSINT Framework : A python based Open Source Intelligence CLI framework similar to Metasploit.
root4rce/pwntools
CTF framework and exploit development library
root4rce/Ransomware-Tool-Matrix
A resource containing all the tools each ransomware gangs uses
root4rce/red_team_tool_countermeasures
root4rce/Responder
Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.
root4rce/rikzmondia
Config files for my GitHub profile.
root4rce/rules
Repository of yara rules
root4rce/sigma
Main Sigma Rule Repository
root4rce/SysmonCommunityGuide
TrustedSec Sysinternals Sysmon Community Guide
root4rce/tcpdump
the TCPdump network dissector
root4rce/usbrubberducky-payloads
The Official USB Rubber Ducky Payload Repository
root4rce/vulnerability-Checklist
This repository contain a lot of web and api vulnerability checklist , a lot of vulnerability ideas and tips from twitter
root4rce/yara
The pattern matching swiss knife