Stars
[Linux] Two Privilege Escalation techniques abusing sudo token
Mapping of open-source detection rules and atomic tests.
During the exploitation phase of a pen test or ethical hacking engagement, you will ultimately need to try to cause code to run on target system computers. Here is a simple way to evade anti-virus …
open-appsec is a machine learning security engine that preemptively and automatically prevents threats against Web Application & APIs. This repo include the main code and logic.
A web application that assists network defenders, analysts, and researchers in the process of mapping adversary behaviors to the MITRE ATT&CK® framework.
Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine developed by the OISF and the Suricata community.
Open Cyber Threat Intelligence Platform
🎯 SQL Injection Payload List
Curated Windows event log Sigma rules used in Hayabusa and Velociraptor.
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
Multi-user anti-filtering panel, with an effortless installation and supporting more than 20 protocols to circumvent filtering plus the telegram proxy.
Google Dork List - Uncover the Hidden Gems of the Internet ( There are at least 320+ categories ) + Web App
This Python script exploits a remote code execution vulnerability (CVE-2024-6387) in OpenSSH.
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
Documentation and scripts to properly enable Windows event logs.
Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.
Set of SIGMA rules (>350) mapped to MITRE ATT&CK tactic and techniques
An opensource sigma conversion tool built using pysigma