go-exploitdb : A Comprehensive Guide To Managing Exploit Databases
This is a tool for searching Exploits from some Exploit Databases. Exploits are inserted at sqlite database(go-exploitdb) can be searched by command line interface....
Cybersecurity Conferences – A Comprehensive Slide Collection
Comprehensive repository for presentation slides from major cybersecurity conferences held in 2023 and 2024.
It provides quick access to the latest insights and research...
Operation Archive – Documenting The Dark Web’s Takedown
This repository will be used to add documents, pictures, etc on LEA efforts; Indictments, Seizure Warrants, Raids with photos/video, Online Seizures.. the juicy stuff...
RedELK – Enhancing Red Team Operations And Blue Team Detection Through Centralized SIEM
Short: a Red Team's SIEM.
Longer: a Red Team's SIEM that serves two main goals:
Enhanced usability and overview for the red team operators by creating...
OXO Scan Orchestration Engine – A Comprehensive Guide To Scalable Security Assessments
OXO is a security scanning framework built for modularity, scalability and simplicity.
OXO Engine combines specialized tools to work cohesively to find vulnerabilities and perform...
EDR-Antivirus-Bypass-To-Gain-Shell-Access
This repository contains a proof-of-concept (PoC) for bypassing EDR and antivirus solutions using a memory injection technique.
The code executes shellcode that spawns a...
GShark – A Comprehensive Guide To Sensitive Information Management System Deployment
The project is based on Go and Vue to build a management system for sensitive information detection. For the full introduction, please refer to...
Generating Keys And Packages – A Guide To Securing RedELK Server Communications
This step generates TLS key pairs. This is used for encrypting the filebeat traffic between redirectors/C2servers and the RedELK server.
It can be run on...
zDocker-cobaltstrike : A Comprehensive Guide To Setting Up Cobalt Strike With Docker
A detailed guide on setting up Cobalt Strike in a Docker environment. Cobalt Strike, a powerful tool for penetration testers, can be seamlessly integrated...
Capa v7.3.0 – Enhanced Malware Analysis With VMRay Integration, Ghidra Support, And New Capa...
The v7.3.0 capa release comes with the following three major enhancements:
1. Support For VMRay Sandbox Analysis Archives
Unlock powerful malware analysis with capa's new VMRay...