Skip to content
@Immersive-Labs-Sec

Immersive Labs Sec

Open source security tools released by Immersive Labs

Popular repositories Loading

  1. SliverC2-Forensics SliverC2-Forensics Public

    A collection of tools and detections for the Sliver C2 Frameworj

    Python 109 10

  2. msrc-api msrc-api Public

    A collection of tools to interact with Microsoft Security Response Center API

    Python 95 20

  3. BruteRatel-DetectionTools BruteRatel-DetectionTools Public

    A collection of Tools and Rules for decoding Brute Ratel C4 badgers

    Python 62 2

  4. CVE-2021-25281 CVE-2021-25281 Public

    Chaining CVE-2021-25281 and CVE-2021-25282 to exploit a SaltStack

    Python 26 9

  5. nimbuspwn nimbuspwn Public

    This is a PoC for Nimbuspwn, a Linux privilege escalation issue identified by Microsoft

    Python 22 7

  6. volatility_plugins volatility_plugins Public

    Volatility 3 Plugins

    Python 19 4

Repositories

Showing 10 of 19 repositories
  • HavocC2-Forensics Public

    A set of tools and resources for analysis of Havoc C2

    Immersive-Labs-Sec/HavocC2-Forensics’s past year of commit activity
    Python 8 MIT 2 0 0 Updated Feb 27, 2024
  • msrc-api Public

    A collection of tools to interact with Microsoft Security Response Center API

    Immersive-Labs-Sec/msrc-api’s past year of commit activity
    Python 95 MIT 20 2 3 Updated Jan 11, 2024
  • SliverC2-Forensics Public

    A collection of tools and detections for the Sliver C2 Frameworj

    Immersive-Labs-Sec/SliverC2-Forensics’s past year of commit activity
    Python 109 MIT 10 1 0 Updated Apr 24, 2023
  • volatility_plugins Public

    Volatility 3 Plugins

    Immersive-Labs-Sec/volatility_plugins’s past year of commit activity
    Python 19 MIT 4 0 0 Updated Oct 3, 2022
  • SigmaRules Public

    Sigma Rules created by Immersive Labs

    Immersive-Labs-Sec/SigmaRules’s past year of commit activity
    0 MIT 0 0 0 Updated Aug 1, 2022
  • CentOS-WebPanel Public

    Proof of concepts scripts for vulnerabilities in CentOS Web Panel

    Immersive-Labs-Sec/CentOS-WebPanel’s past year of commit activity
    Python 3 MIT 2 0 0 Updated Jul 21, 2022
  • BruteRatel-DetectionTools Public

    A collection of Tools and Rules for decoding Brute Ratel C4 badgers

    Immersive-Labs-Sec/BruteRatel-DetectionTools’s past year of commit activity
    Python 62 MIT 2 0 0 Updated Jul 7, 2022
  • nimbuspwn Public

    This is a PoC for Nimbuspwn, a Linux privilege escalation issue identified by Microsoft

    Immersive-Labs-Sec/nimbuspwn’s past year of commit activity
    Python 22 7 0 0 Updated May 5, 2022
  • SME Public Forked from ukncsc/SME
    Immersive-Labs-Sec/SME’s past year of commit activity
    0 29 0 0 Updated Jan 28, 2022
  • CVE-2021-4034 Public

    Proof of Concept for CVE-2021-4034 Polkit Privilege Escalation

    Immersive-Labs-Sec/CVE-2021-4034’s past year of commit activity
    Shell 1 MIT 1 0 0 Updated Jan 26, 2022

People

This organization has no public members. You must be a member to see who’s a part of this organization.

Top languages

Loading…

Most used topics

Loading…