Skip to content
@atredispartners

Atredis Partners

Popular repositories Loading

  1. flamingo flamingo Public

    Flamingo captures credentials sprayed across the network by various IT and security products.

    Go 448 50

  2. aidapal aidapal Public

    aiDAPal is an IDA Pro plugin that uses a locally running LLM that has been fine-tuned for Hex-Rays pseudocode to assist with code analysis.

    Python 111 10

  3. CVE-2018-0952-SystemCollector CVE-2018-0952-SystemCollector Public

    PoC for Privilege Escalation in Windows 10 Diagnostics Hub Standard Collector Service

    C# 109 38

  4. advisories advisories Public

    Atredis Partners Security Advisories

    53 11

  5. solarwinds-orion-cryptography solarwinds-orion-cryptography Public

    Utilities for decrypting and hashing SolarWinds Orion credentials

    Ruby 14 3

  6. uds-zoo uds-zoo Public

    Go 9 1

Repositories

Showing 10 of 11 repositories
  • advisories Public

    Atredis Partners Security Advisories

    atredispartners/advisories’s past year of commit activity
    53 11 0 0 Updated Jul 9, 2024
  • DaBootZone Public

    DaBootZone - Content from Recon 2024 Presentation

    atredispartners/DaBootZone’s past year of commit activity
    HTML 1 1 0 0 Updated Jul 2, 2024
  • aidapal Public

    aiDAPal is an IDA Pro plugin that uses a locally running LLM that has been fine-tuned for Hex-Rays pseudocode to assist with code analysis.

    atredispartners/aidapal’s past year of commit activity
    Python 111 10 1 0 Updated Jun 26, 2024
  • flamingo Public

    Flamingo captures credentials sprayed across the network by various IT and security products.

    atredispartners/flamingo’s past year of commit activity
    Go 448 BSD-2-Clause 50 5 (1 issue needs help) 0 Updated Apr 20, 2024
  • uds-zoo Public
    atredispartners/uds-zoo’s past year of commit activity
    Go 9 MIT 1 0 0 Updated Jun 7, 2022
  • dht-crawler-polkadot Public

    A DHT crawler for the Polkadot Kusama CC3 network

    atredispartners/dht-crawler-polkadot’s past year of commit activity
    Go 6 MIT 4 1 0 Updated Mar 2, 2020
  • terraform-aws-wireguard Public Forked from jmhale/terraform-aws-wireguard

    Terraform module to deploy WireGuard on AWS

    atredispartners/terraform-aws-wireguard’s past year of commit activity
    HCL 1 GPL-3.0 137 0 0 Updated Nov 11, 2019
  • arkos-bh2018 Public

    The Atredis Blackhat 2018 Ticket Challenge

    atredispartners/arkos-bh2018’s past year of commit activity
    Assembly 4 0 0 0 Updated Sep 4, 2019
  • solarwinds-orion-cryptography Public

    Utilities for decrypting and hashing SolarWinds Orion credentials

    atredispartners/solarwinds-orion-cryptography’s past year of commit activity
    Ruby 14 MIT 3 1 0 Updated Oct 25, 2018
  • CVE-2018-0952-SystemCollector Public

    PoC for Privilege Escalation in Windows 10 Diagnostics Hub Standard Collector Service

    atredispartners/CVE-2018-0952-SystemCollector’s past year of commit activity
    C# 109 MIT 38 0 0 Updated Aug 21, 2018

People

This organization has no public members. You must be a member to see who’s a part of this organization.

Top languages

Loading…

Most used topics

Loading…