Skip to content
View pinyinman's full-sized avatar

Highlights

  • Pro

Block or report pinyinman

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

RedInfraCraft automates the deployment of powerful red team infrastructures! It streamlines the setup of C2s, makes it easy to create advanced phishing & payload infras

HCL 44 7 Updated Aug 29, 2024

Neuviks Terraform Red Team Workshop

HCL 12 3 Updated Aug 10, 2024

📦 Repopack is a powerful tool that packs your entire repository into a single, AI-friendly file. Perfect for when you need to feed your codebase to Large Language Models (LLMs) or other AI tools li…

TypeScript 597 27 Updated Sep 13, 2024

Arcane - A secure remote desktop application for Windows with the particularity of having a server entirely written in PowerShell and a cross-platform client (Python/QT6).

Python 129 9 Updated Sep 14, 2024

Modular cross-platform Microsoft Graph API (Entra, o365, and Intune) enumeration and exploitation toolkit

Python 118 12 Updated Jul 28, 2024

LLM101n: Let's build a Storyteller

28,247 1,539 Updated Aug 1, 2024

FlowAnalyzer is a tool to help in testing and analyzing OAuth 2.0 Flows, including OpenID Connect (OIDC).

Jupyter Notebook 168 9 Updated Jul 8, 2024

Windows11 Penetration Suite Toolkit 一个开箱即用的windows渗透测试环境

2,121 206 Updated May 4, 2024

Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.

Shell 13,032 1,457 Updated Sep 10, 2024

The open source Tines / Splunk SOAR alternative.

Python 2,339 159 Updated Sep 12, 2024

A collection of statically-linked tools targeted to run on almost any linux system.

Makefile 29 3 Updated Jul 2, 2024
Python 1,898 484 Updated Sep 13, 2024

Evilginx Phishing Engagement Infrastructure Setup Guide

271 50 Updated Aug 10, 2024

Read Chromium data (namely, cookies and local storage) straight from disk, without spinning up the browser.

Go 105 3 Updated Aug 15, 2024

An analytical challenge created to test junior analysts looking to try performing proactive and reactive cyber threat intelligence.

176 15 Updated Jul 3, 2024

Github as C2 Demonstration , free API = free C2 Infrastructure

C++ 128 34 Updated Aug 2, 2023

Jan is an open source alternative to ChatGPT that runs 100% offline on your computer. Multiple engine support (llama.cpp, TensorRT-LLM)

TypeScript 22,018 1,264 Updated Sep 14, 2024

A framework for developing alerting and detection strategies for incident response.

652 115 Updated Dec 17, 2021

Takajō (鷹匠) is a Hayabusa results analyzer.

Nim 76 6 Updated Sep 10, 2024

TrustedSec Sysinternals Sysmon Community Guide

CSS 1,123 166 Updated May 21, 2024

Some POCs for my BYOVD research and find some vulnerable drivers

Rust 86 16 Updated Sep 11, 2024

Slides and Codes used for the workshop Red Team Infrastructure Automation

HCL 168 37 Updated Apr 14, 2024

M365/Azure adversary simulation tool designed to simulate adversary techniques and generate attack telemetry.

Python 110 6 Updated May 1, 2024

Dump cookies and credentials directly from Chrome/Edge process memory

C++ 890 88 Updated Sep 11, 2024

🦀 | RustRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Rust

Rust 1,142 123 Updated Aug 31, 2024

Amazing whoami alternatives

C++ 134 16 Updated Mar 23, 2024

Enumerate Microsoft Entra ID (Azure AD) fast

Python 85 8 Updated Jul 30, 2024
Python 38 6 Updated Apr 4, 2024

PurpleLab is an efficient and readily deployable lab solution, providing a swift setup for cybersecurity professionals to test detection rules, simulate logs, and undertake various security tasks,…

PHP 242 33 Updated Aug 8, 2024
Next