GithubHelp home page GithubHelp logo
  • šŸ‘‹ Hi, Iā€™m @esdnwoozyv1

image

  • šŸ‘€ Iā€™m interested in Penetration Testing, Malware Analysis/Reverse Engineering, Threat Hunting, and Cyber Threat Intelligence...

  • šŸŒ± Iā€™m currently building a Incident Response Training Environment utilizing Vagrant, Ansible, VirtualBox, Security Onion, and MITRE Caldera....

  • šŸ’žļø Iā€™m looking to collaborate on building TryHackMe/HackTheBox rooms, scripting new pentesting tools...

  • šŸ“« Email me at [email protected]...

Connect with me on LinkedIn at Woozy

esdnwoozyv1's Projects

adversary_emulation_library icon adversary_emulation_library

An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.

aptsimulator icon aptsimulator

A toolset to make a system look as if it was the victim of an APT attack

attack-control-framework-mappings icon attack-control-framework-mappings

Security control framework mappings to MITRE ATT&CK provide a critically important resource for organizations to assess their security control coverage against real-world threats and provide a bridge for integrating ATT&CK-based threat information into the risk management process.

autorecon icon autorecon

AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.

awesome-pastes icon awesome-pastes

list of all the pastebins across all protocols (Tor, ZeroNet, etc.)

azure-sentinel icon azure-sentinel

Cloud-native SIEM for intelligent security analytics for your entire enterprise.

bash-script-cve-2018-16763 icon bash-script-cve-2018-16763

FUEL CMS 1.4.1 allows PHP Code Evaluation via the pages/select/ filter parameter or the preview/ data parameter. This can lead to Pre-Auth Remote Code Execution.

beaker icon beaker

Beacon Kibana Executable Report. Aggregates Sysmon Network Events With Elasticsearch and Kibana

credphish icon credphish

CredPhish is a PowerShell script designed to invoke legitimate credential prompts and exfiltrate passwords over DNS.

cross-site-request-forgery-attack icon cross-site-request-forgery-attack

A CSRF attack involves a victim user, a trusted site, and a malicious site. The victim user holds an active session with a trusted site and simultaneously visits a malicious site. The malicious site injects a HTTP request for the trusted site into the victim user session compromising its integrity. In this lab, you will be attacking a web-based message board system using CSRF attacks. We modi- fied an open-source message board application called phpBB to make it vulnerable to CSRF attacks. The original application has implemented several countermeasures for avoiding CSRF attacks

discover icon discover

Custom bash scripts used to automate various penetration testing tasks including recon, scanning, parsing, and creating malicious payloads and listeners with Metasploit.

dnstwist icon dnstwist

Domain name permutation engine for detecting homograph phishing attacks, typo squatting, and brand impersonation

docker-dvwa icon docker-dvwa

Docker Compose setup for DVWA with all available PHP versions

espy icon espy

Endpoint detection for remote hosts for consumption by RITA and Elasticsearch

fsociety icon fsociety

fsociety Hacking Tools Pack ā€“ A Penetration Testing Framework

iatelligence icon iatelligence

IATelligence is a Python script that will extract the IAT of a PE file and request GPT to get more information about the API and the ATT&CK matrix related

inceptor icon inceptor

Template-Driven AV/EDR Evasion Framework

interlace icon interlace

Easily turn single threaded command line applications into a fast, multi-threaded application with CIDR and glob support.

linenum icon linenum

Scripted Local Linux Enumeration & Privilege Escalation Checks

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    šŸ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. šŸ“ŠšŸ“ˆšŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ā¤ļø Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.