Skip to content
@DarkRelay-Security-Labs

DarkRelay Security Labs

Creating Footprints Through Software Security Research, Cybersecurity Consulting, and Training.

Popular repositories Loading

  1. VWA VWA Public

    Vulnerable Windows Application for Pentesters from the house of DarkRelay Security Labs. The project is along the lines of DVWA, AWSGoat and other similar projects, to help the cybersecurity commun…

    4

  2. vulnlab_aws vulnlab_aws Public

    Terraform script to deploy vulnerable pentest lab on AWS.

    HCL 4 2

  3. WinAFL WinAFL Public

    A Collection of WinAFL Compiled Binaries form the house of darkrelay security labs.

    3

  4. Web3-Vulnerabilities Web3-Vulnerabilities Public

    Code collection of multiple vulnerable code pieces for Web3

    Solidity 2

  5. CVE-2022-30190-Follina-exploit CVE-2022-30190-Follina-exploit Public

    Forked from chvancooten/follina.py

    POC to replicate the full 'Follina' Office RCE vulnerability for testing purposes

    Smarty

  6. PentestTools PentestTools Public

    Forked from arch3rPro/PentestTools

    Awesome Pentest Tools Collection

Repositories

Showing 10 of 10 repositories
  • vulnlab_aws Public

    Terraform script to deploy vulnerable pentest lab on AWS.

    DarkRelay-Security-Labs/vulnlab_aws’s past year of commit activity
    HCL 4 Apache-2.0 2 0 0 Updated Apr 11, 2024
  • Web3-Vulnerabilities Public

    Code collection of multiple vulnerable code pieces for Web3

    DarkRelay-Security-Labs/Web3-Vulnerabilities’s past year of commit activity
    Solidity 2 Apache-2.0 0 0 0 Updated Feb 3, 2024
  • VWA Public

    Vulnerable Windows Application for Pentesters from the house of DarkRelay Security Labs. The project is along the lines of DVWA, AWSGoat and other similar projects, to help the cybersecurity community practise their skills.

    DarkRelay-Security-Labs/VWA’s past year of commit activity
    4 Apache-2.0 0 0 0 Updated Dec 28, 2023
  • WinAFL Public

    A Collection of WinAFL Compiled Binaries form the house of darkrelay security labs.

    DarkRelay-Security-Labs/WinAFL’s past year of commit activity
    3 Apache-2.0 0 0 0 Updated Aug 26, 2023
  • mxml Public Forked from michaelrsweet/mxml

    Tiny XML library.

    DarkRelay-Security-Labs/mxml’s past year of commit activity
    C 0 Apache-2.0 160 0 0 Updated Aug 24, 2023
  • CVE-2022-30190-Follina-exploit Public Forked from chvancooten/follina.py

    POC to replicate the full 'Follina' Office RCE vulnerability for testing purposes

    DarkRelay-Security-Labs/CVE-2022-30190-Follina-exploit’s past year of commit activity
    Smarty 0 264 0 0 Updated Aug 19, 2023
  • CVE-2023-27350-Papercut-vulnerability Public Forked from horizon3ai/CVE-2023-27350

    Proof of Concept Exploit for PaperCut CVE-2023-27350

    DarkRelay-Security-Labs/CVE-2023-27350-Papercut-vulnerability’s past year of commit activity
    Python 0 19 0 0 Updated Aug 19, 2023
  • CVE-2023-36884-Checker Public Forked from tarraschk/CVE-2023-36884-Checker

    Script to check for hardening against CVE-2023-36884

    DarkRelay-Security-Labs/CVE-2023-36884-Checker’s past year of commit activity
    PowerShell 0 MIT 3 0 0 Updated Aug 19, 2023
  • PentestTools Public Forked from arch3rPro/PentestTools

    Awesome Pentest Tools Collection

    DarkRelay-Security-Labs/PentestTools’s past year of commit activity
    0 226 0 0 Updated Apr 5, 2023
  • awesome-hacker-note-taking Public Forked from nil0x42/awesome-hacker-note-taking

    Awesome note-taking apps for hackers & pentesters !

    DarkRelay-Security-Labs/awesome-hacker-note-taking’s past year of commit activity
    0 CC0-1.0 42 0 0 Updated Jan 14, 2021

People

This organization has no public members. You must be a member to see who’s a part of this organization.

Most used topics

Loading…