Skip to content
@DarkRelay-Security-Labs

DarkRelay Security Labs

Creating Footprints Through Software Security Research, Cybersecurity Consulting, and Training.

Popular repositories

  1. VWA VWA Public

    Vulnerable Windows Application for Pentesters from the house of DarkRelay Security Labs. The project is along the lines of DVWA, AWSGoat and other similar projects, to help the cybersecurity commun…

    4

  2. WinAFL WinAFL Public

    A Collection of WinAFL Compiled Binaries form the house of darkrelay security labs.

    3

  3. vulnlab_aws vulnlab_aws Public

    Terraform script to deploy vulnerable pentest lab on AWS.

    HCL 3 2

  4. Web3-Vulnerabilities Web3-Vulnerabilities Public

    Code collection of multiple vulnerable code pieces for Web3

    Solidity 2

  5. CVE-2022-30190-Follina-exploit CVE-2022-30190-Follina-exploit Public

    Forked from chvancooten/follina.py

    POC to replicate the full 'Follina' Office RCE vulnerability for testing purposes

    Smarty

  6. PentestTools PentestTools Public

    Forked from arch3rPro/PentestTools

    Awesome Pentest Tools Collection

Repositories

Showing 10 of 10 repositories

People

This organization has no public members. You must be a member to see who’s a part of this organization.

Top languages

Loading…

Most used topics

Loading…