HellishPn / Volatility-MM-CS
Volatility MindMap & Cheat Sheet
☆29Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for Volatility-MM-CS
- cvet is a Python utility for pulling actionable vulnerabilities from cvetrends.com☆38Updated 2 years ago
- Repo containing my personal walkthroughs of PMAT Labs i.e. PMAT Malware Samples.☆41Updated 2 years ago
- An automated, reliable scanner for the Log4Shell (CVE-2021-44228) vulnerability.☆43Updated 2 years ago
- ☆22Updated 4 years ago
- OWASP Foundation Web Respository☆35Updated 3 years ago
- Scripts and misc. stuff related to the PortSwigger Web Academy☆17Updated 2 years ago
- HazProne is a Cloud Pentesting Framework that emulates close to Real-World Scenarios by deploying Vulnerable-By-Demand AWS resources enab…☆39Updated 2 years ago
- Virtual Security Operations Center☆49Updated last year
- Mole is a framework for identifying and exploiting out-of-band application vulnerabilities.☆56Updated 4 years ago
- Easy to configure Honeypot for Blue Team☆38Updated 5 months ago
- Files for my Python3 Create Your Own Tool Series☆23Updated 2 years ago
- ☆23Updated 5 years ago
- Ransomware Simulator for testing Blue Team Detections☆35Updated 2 years ago
- Threat Hunt Investigation Methodology and Procedure☆15Updated 2 years ago
- EnumVolcano is an open source Bash script which is used to perform automated enumeration for privilege escalation. This tool is dedicated…☆24Updated 2 years ago
- Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups☆57Updated 2 years ago
- Collection of Tools & Techniques for analyzing URLs☆30Updated last year
- Active DIrectory Lab for Pentesting Practice☆24Updated 2 years ago
- ☆41Updated 2 years ago
- ☆21Updated 7 years ago
- A "Spring4Shell" vulnerability scanner.☆50Updated 2 years ago
- ☆29Updated last year
- Company Passwords Profiler (aka ComPP) helps making a bruteforce wordlist for a targeted company.☆58Updated 2 years ago
- Collaborative pentest tool with highly customizable tools☆71Updated 2 years ago
- "Terrible Thick Client" is a vulnerable application developed in C# .NET framework.☆19Updated last year
- ☆14Updated 4 years ago
- Assorted scripts I made for Red Teaming / Pen Testing☆13Updated 5 months ago
- Contains All tools i Use For Red Team OPs in Windows Environment. NOTE: I am not the Creator Of these tools. These are the tools i use.☆20Updated 2 years ago
- ☆16Updated last year
- Enumerate AWS permissions and resources.☆64Updated 2 years ago