SecurityBsidesIT / BSidesRoma
SecurityBsides Roma Conference Repo
☆10Updated last year
Alternatives and similar repositories for BSidesRoma:
Users that are interested in BSidesRoma are comparing it to the libraries listed below
- Code for profiling sandboxes - Initially an idea to profile sandboxes, the code is written to take enviromental variables and send them b…☆20Updated 9 months ago
- ☆27Updated last year
- MacroExploit use in excel sheet☆20Updated last year
- A simple to use single-include Windows API resolver☆19Updated 6 months ago
- ☆14Updated last month
- ☆17Updated last year
- Slides from my talk at the Adversary Village, Defcon 30☆29Updated 2 years ago
- This repository contains several AMSI bypasses. These bypasses are based on some very nice research that has been put out by some awesome…☆23Updated 2 years ago
- Exploit POC for CVE-2024-22026 affecting Ivanti EPMM "MobileIron Core"☆11Updated 8 months ago
- wsnet☆24Updated this week
- Modular framework to exploit UPS devices☆62Updated last year
- CLI Search for Security Operators of MITRE ATT&CK URLs☆16Updated 2 years ago
- Bash tool used for proactive detection of malicious activity on macOS systems.☆34Updated last year
- Abusing Remote Windows SMB Shares for Fun and Pen Testing☆14Updated last year
- Checklist for pentests, handy commands for to remembers, and a few tools to work on here and there. Far from complete!☆26Updated last year
- This repository is to provide a write-up and PoC for CVE-2023-41717.☆13Updated last year
- ☆12Updated 2 years ago
- just manipulatin these here tokens yes sir nothing weird☆22Updated 2 years ago
- PoC MSI payload based on ASEC/AhnLab's blog post☆23Updated 2 years ago
- A spreadsheet designed to automatically generate Key Performance Indicators (charts) for Cyber Security Services based on documented data…☆29Updated 6 months ago
- Supporting material for the "Hunting Bugs In The Tropics" DEFCON 30 talk☆9Updated 2 years ago
- Extension functionality for the NightHawk operator client☆26Updated last year
- A fast wordlist to nthash converter☆21Updated 3 years ago
- Scans a list of raccoon servers from Tria.ge and extracts the config☆15Updated last year
- The Catherine Framework is a general-purpose cybersecurity framework built to provide extended support for defense operations.☆16Updated 9 months ago
- ☆16Updated 10 months ago
- Tool written in Rust to perform Password Spraying attacks against Azure/Office 365 accounts☆16Updated 11 months ago
- OMIGOD! OM I GOOD? A free scanner to detect VMs vulnerable to one of the "OMIGOD" vulnerabilities discovered by Wiz's threat research tea…☆18Updated 3 years ago
- This is a proof-of-concept of malicious software running inside of ModSecurity WAF.☆31Updated 2 years ago
- This library provides functionality for fetching and parsing information about Common Vulnerabilities and Exposures (CVE) using the NIST …☆14Updated last year