Skip to content
View carnal0wnage's full-sized avatar

Highlights

  • Pro
Block or Report

Block or report carnal0wnage

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Convert Wigle.net result from json to Kml

Python 15 Updated Dec 4, 2020

Real-time, container-based file scanning at enterprise scale

Python 815 107 Updated Jul 10, 2024

Repurpose your YouTube videos by converting them into blog posts.

Python 153 10 Updated May 1, 2024

A utility to safely generate malicious network traffic patterns and evaluate controls.

Go 1,216 130 Updated Apr 4, 2024

The TTPForge is a Cybersecurity Framework for developing, automating, and executing attacker Tactics, Techniques, and Procedures (TTPs).

Go 298 28 Updated Jun 26, 2024

Bugbounty Resources

527 99 Updated May 31, 2023

python utilities related to dylib hijacking on OS X

Python 9 1 Updated Aug 17, 2015

macOS Privilege Escalation Helper

Python 137 27 Updated Sep 9, 2021

Kubesploit is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in Golang, focused on containerized environments.

Go 1,086 112 Updated Jul 8, 2024

Port of Invoke-Excel4DCOM

C# 100 19 Updated Oct 12, 2019

Custom Command and Control (C3). A framework for rapid prototyping of custom C2 channels, while still providing integration with existing offensive toolkits.

C++ 1,482 267 Updated Mar 4, 2023

Remote Desktop Protocol .NET Console Application for Authenticated Command Execution

C# 976 486 Updated Nov 13, 2022

.NET Project for Attacking vCenter

C# 534 65 Updated Nov 11, 2021

Bug Bounty Roadmaps

1,631 293 Updated Jun 12, 2021

OfensivePipeline allows you to download and build C# tools, applying certain modifications in order to improve their evasion for Red Team exercises.

C# 786 148 Updated Oct 27, 2023

A collection of red team and adversary emulation resources developed and released by MITRE.

PowerShell 485 79 Updated Apr 20, 2021

Adversary Simulators High-Fidelity Intelligence and Reporting Toolkit

Go 150 16 Updated Jul 9, 2024

Review Access - kubectl plugin to show an access matrix for k8s server resources

Go 1,277 56 Updated Apr 5, 2023

⬆️ ☠️ 🔥 Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock

Go 6,556 579 Updated Mar 12, 2024

Packet Captures

349 81 Updated Jan 3, 2018

PCAP Samples for Different Post Exploitation Techniques

339 73 Updated Apr 29, 2021

A collection of scripts for assessing Microsoft Azure security

PowerShell 1,948 308 Updated May 15, 2024

Local penetration testing lab using docker-compose.

Shell 172 50 Updated Jun 7, 2023

Native Mac APIs for Go. Previously known as MacDriver

Go 4,399 146 Updated Jul 7, 2024

Forked and updated with some additional features over the original

Python 16 1 Updated Mar 30, 2021

An intentionally vulnerable NGINX setup

Dockerfile 218 21 Updated Nov 10, 2020

ScareCrow - Payload creation framework designed around EDR bypass.

Go 2,688 500 Updated Aug 18, 2023

A unified DevSecOps Framework that allows you to go from iterative, collaborative Threat Modeling to Application Security Test Orchestration

Python 271 56 Updated Jul 11, 2024
Next