-
AV-EDR-Lab-Environment-Setup Public
Forked from An0nUD4Y/AV-EDR-Lab-Environment-SetupAV/EDR Lab environment setup references to help in Malware development
UpdatedNov 1, 2024 -
LSA-Reaper Public
Forked from spextat0r/LSA-ReaperRemote command line LSASS extractor
Python MIT License UpdatedAug 22, 2024 -
sectools Public
Forked from p0dalirius/sectoolsA Python native library containing lots of useful functions to write efficient scripts to hack stuff.
Python GNU General Public License v3.0 UpdatedFeb 20, 2024 -
evilgophish Public
Forked from fin3ss3g0d/evilgophishevilginx3 + gophish
Go GNU General Public License v3.0 UpdatedOct 4, 2023 -
LdapRelayScan Public
Forked from zyn3rgy/LdapRelayScanCheck for LDAP protections regarding the relay of NTLM authentication
Python UpdatedJan 25, 2023 -
PCredz Public
Forked from lgandx/PCredzThis tool extracts Credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, SMTP, FTP, IMAP, etc from a pcap file or from a live interface.
Python UpdatedJan 25, 2023 -
PetitPotam Public
Forked from topotam/PetitPotamPoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.
Python UpdatedJan 25, 2023 -
windapsearch Public
Forked from ropnop/windapsearchPython script to enumerate users, groups and computers from a Windows domain through LDAP queries
Python GNU General Public License v3.0 UpdatedJan 25, 2023 -
enum4linux-ng Public
Forked from cddmp/enum4linux-ngA next generation version of enum4linux (a Windows/Samba enumeration tool) with additional features like JSON/YAML export. Aimed for security professionals and CTF players.
Python GNU General Public License v3.0 UpdatedJan 25, 2023 -
-
GOAD Public
Forked from Orange-Cyberdefense/GOADgame of active directory
PowerShell GNU General Public License v3.0 UpdatedSep 29, 2022 -
conti_202202_leak_procedures Public
Forked from Res260/conti_202202_leak_proceduresThis repository contains procedures found in the Feb 2022 conti leaks. They were taken from the "manual_teams_c" rocketchat channel in the leak and posted on may 10th, 2021 in the channel.
UpdatedMar 3, 2022 -
kerberoast Public
Forked from skelsec/kerberoastKerberoast attack -pure python-
Python MIT License UpdatedOct 29, 2021 -
hackthebox.vim Public
Forked from audibleblink/hackthebox.vimHackTheBox Vim Colorscheme
Vim Script UpdatedOct 28, 2021 -
Go-Go-GadgetGospel Public
Forked from rmusser01/Go-Go-GadgetGospelQuick Start/Setup of CI/CD for Offensive/Defensive Purposes
Dockerfile MIT License UpdatedSep 4, 2021 -
Reverse-Engineering-Tutorial Public
Forked from mytechnotalent/Reverse-EngineeringA comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.
C++ Apache License 2.0 UpdatedNov 24, 2020 -
Red-Team-Infrastructure-Wiki Public
Forked from bluscreenofjeff/Red-Team-Infrastructure-WikiWiki to collect Red Team infrastructure hardening resources
BSD 3-Clause "New" or "Revised" License UpdatedMar 24, 2020 -
CVE-2020-0796-POC Public
Forked from jamf/CVE-2020-0796-POCCVE-2020-0796 Pre-Auth POC
C# Other UpdatedMar 16, 2020 -
GadgetToJScript Public
Forked from med0x2e/GadgetToJScriptA tool for generating .NET serialized gadgets that can trigger .NET assembly load/execution when deserialized using BinaryFormatter from JS/VBS/VBA based scripts.
C# GNU General Public License v3.0 UpdatedOct 25, 2019 -
linux-dotfiles Public
Forked from ufUNnxagpM/unix-dotfiles📁 Dotfiles used on my Unix systems
Shell UpdatedAug 9, 2019 -
browser-scripts Public
Forked from lair-framework/browser-scriptsCollection of small JavaScript functions and scripts that can be used in the browser to interact with Lair
JavaScript MIT License UpdatedMar 20, 2019 -
malware-gems Public
Forked from 0x4143/malware-gemsA not so awesome list of malware gems for aspiring malware analysts
1 UpdatedAug 14, 2018