-
DorkFinder Public
Forked from TheHermione/DorkFinderAutomatic tool to find Google Dorks
Python UpdatedJun 12, 2024 -
-
parrot-build Public
Forked from IppSec/parrot-buildAnsible Scripts to Build Out My Parrot
Jinja UpdatedJun 1, 2024 -
-
proxy-ng Public
Forked from nicocha30/ligolo-ngAn advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
Go GNU General Public License v3.0 UpdatedFeb 29, 2024 -
-
invoke-atomicredteam Public
Forked from redcanaryco/invoke-atomicredteamInvoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red-team/tree/master/atomics) of Red Canary's Atomic Red Team p…
PowerShell MIT License UpdatedJun 2, 2023 -
Amsi-Bypass-Powershell Public
Forked from S3cur3Th1sSh1t/Amsi-Bypass-PowershellThis repo contains some Amsi Bypass methods i found on different Blog Posts.
PowerShell UpdatedApr 6, 2023 -
jenkins-decrypt Public
Forked from tweksteen/jenkins-decryptCredentials dumper for Jenkins
Python MIT License UpdatedMar 16, 2023 -
TelemetrySource Public
Forked from jsecurity101/TelemetrySourceGNU General Public License v3.0 UpdatedFeb 24, 2023 -
PPN Public
Forked from snovvcrash/PPNPentester's Promiscuous Notebook
GNU General Public License v3.0 UpdatedFeb 14, 2023 -
CVE-2022-47966 Public
Forked from horizon3ai/CVE-2022-47966POC for CVE-2022-47966 affecting multiple ManageEngine products
Python UpdatedJan 19, 2023 -
EVTX-to-MITRE-Attack Public
Forked from mdecrevoisier/EVTX-to-MITRE-AttackSet of EVTX samples (>270) mapped to MITRE Att@k tactic and techniques to measure your SIEM coverage or developed new use cases.
UpdatedNov 29, 2022 -
BloodHound.py Public
Forked from dirkjanm/BloodHound.pyA Python based ingestor for BloodHound
Python MIT License UpdatedNov 18, 2022 -
hoaxshell Public
Forked from t3l3machus/hoaxshellA Windows reverse shell payload generator and handler that abuses the http(s) protocol to establish a beacon-like reverse shell.
Python BSD 2-Clause "Simplified" License UpdatedNov 9, 2022 -
gophish Public
Forked from gophish/gophishOpen-Source Phishing Toolkit
Go Other UpdatedNov 4, 2022 -
Havoc Public
Forked from HavocFramework/HavocThe Havoc Framework
Go GNU General Public License v3.0 UpdatedNov 2, 2022 -
EnableWindowsLogSettings Public
Forked from Yamato-Security/EnableWindowsLogSettingsDocumentation and scripts to properly enable Windows event logs.
Batchfile GNU General Public License v3.0 UpdatedNov 1, 2022 -
Awesome-RCE-techniques Public
Forked from p0dalirius/Awesome-RCE-techniquesAwesome list of step by step techniques to achieve Remote Code Execution on various apps!
Dockerfile UpdatedAug 23, 2022 -
PENTESTING-BIBLE Public
Forked from blaCCkHatHacEEkr/PENTESTING-BIBLELearn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
MIT License UpdatedAug 18, 2022 -
BloodHound-Certipy Public
Forked from ly4k/BloodHoundFork of BloodHound with PKI nodes and edges for Certipy along with some minor personal improvements
PowerShell GNU General Public License v3.0 UpdatedAug 3, 2022 -
sliver Public
Forked from BishopFox/sliverAdversary Emulation Framework
Go GNU General Public License v3.0 UpdatedAug 1, 2022 -
oletools Public
Forked from decalage2/oletoolsoletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.
Rich Text Format Other UpdatedJun 29, 2022 -
-
xss-payload-list Public
Forked from payloadbox/xss-payload-list🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List
MIT License UpdatedJun 14, 2022 -
es-detection-rules Public
Forked from elastic/detection-rulesRules for Elastic Security's detection engine
Python Other UpdatedJun 13, 2022 -
Nimcrypt2 Public
Forked from icyguider/Nimcrypt2.NET, PE, & Raw Shellcode Packer/Loader Written in Nim
Nim GNU General Public License v3.0 UpdatedJun 11, 2022 -
sigma Public
Forked from SigmaHQ/sigmaGeneric Signature Format for SIEM Systems
Python Other UpdatedJun 1, 2022 -
KrbRelayUp Public
Forked from Dec0ne/KrbRelayUpKrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default settings).
C# UpdatedApr 25, 2022 -
security_content Public
Forked from splunk/security_contentSplunk Security Content
Python Apache License 2.0 UpdatedApr 8, 2022