Skip to content
@FOGSEC

FOGSEC

INFOSEC

Pinned Loading

  1. awesome awesome Public

    Forked from R3dFruitRollUp/awesome

    😎 Curated list of awesome lists

    1 3

  2. Infosec_Reference Infosec_Reference Public

    Forked from R3dFruitRollUp/Infosec_Reference

    An Information Security Reference That Doesn't Suck

    Python 9 2

  3. developer-roadmap developer-roadmap Public

    Forked from R3dFruitRollUp/developer-roadmap

    Roadmap to becoming a web developer in 2018

  4. blackhat-arsenal-tools blackhat-arsenal-tools Public

    Forked from R3dFruitRollUp/blackhat-arsenal-tools

    Official Black Hat Arsenal Security Tools Repository

    9 4

  5. king-phisher king-phisher Public

    Forked from rsmusllp/king-phisher

    Phishing Campaign Toolkit

    Python 1

  6. webshells webshells Public

    Forked from R3dFruitRollUp/webshells

    Various webshells. We accept pull requests for additions to this collection.

    PHP 3

Repositories

Showing 10 of 516 repositories
  • public-apis Public Forked from R3dFruitRollUp/public-apis

    A collective list of public JSON APIs for use in web development.

    FOGSEC/public-apis’s past year of commit activity
    Python 3 33,850 0 1 Updated Nov 23, 2022
  • RainbowMiner Public Forked from R3dFruitRollUp/RainbowMiner

    GPU/CPU Mining script with intelligent profit-switching between miningpools, algorithms, miners, using all possible combinations of devices (NVIDIA, AMD, CPU). Features: actively maintained, uses the top actual miner programs (Bminer, Ccminer, Claymore, Dstm, EnemyZ, Sgminer, T-rex and more) easy setup wizard, webinterface, auto update.

    FOGSEC/RainbowMiner’s past year of commit activity
    PowerShell 1 GPL-3.0 190 0 0 Updated Aug 12, 2021
  • StyleFlow Public Forked from R3dFruitRollUp/StyleFlow

    StyleFlow: Attribute-conditioned Exploration of StyleGAN-generated Images using Conditional Continuous Normalizing Flows

    FOGSEC/StyleFlow’s past year of commit activity
    Python 0 346 0 0 Updated Jan 8, 2021
  • unicorn Public Forked from R3dFruitRollUp/unicorn

    Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.

    FOGSEC/unicorn’s past year of commit activity
    Python 0 852 0 0 Updated Dec 10, 2020
  • SharpKatz Public Forked from R3dFruitRollUp/SharpKatz

    Porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands

    FOGSEC/SharpKatz’s past year of commit activity
    C# 0 138 0 0 Updated Sep 20, 2020
  • GoPurple Public Forked from R3dFruitRollUp/GoPurple

    Yet another shellcode runner consists of different techniques for evaluating detection capabilities of endpoint security solutions

    FOGSEC/GoPurple’s past year of commit activity
    Go 1 79 0 0 Updated Sep 10, 2020
  • FOGSEC/awesome-chainlink’s past year of commit activity
    0 43 0 0 Updated Aug 27, 2020
  • avcleaner Public Forked from R3dFruitRollUp/avcleaner

    C/C++ source obfuscator for antivirus bypass

    FOGSEC/avcleaner’s past year of commit activity
    C 1 232 0 0 Updated Jun 19, 2020
  • metaframe Public Forked from R3dFruitRollUp/metaframe

    CLI data documentation tool & catalog, built using fzf and amundsen-databuilder.

    FOGSEC/metaframe’s past year of commit activity
    Python 0 GPL-3.0 39 0 0 Updated Jun 7, 2020
  • subscraper Public Forked from R3dFruitRollUp/subscraper

    Reconnaissance tool which scans javascript files for subdomains and then iterates over all javascript files hosted on subsequent subdomains to enumerate a list of subdomains for a given URL.

    FOGSEC/subscraper’s past year of commit activity
    Python 0 46 0 0 Updated May 30, 2020

Top languages

Loading…

Most used topics

Loading…