-
MS-SharePoint-July-Patch-RCE-PoC Public
Forked from testanull/MS-SharePoint-July-Patch-RCE-PoCPython UpdatedJul 10, 2024 -
-
-
PayloadsAllTheThings Public
Forked from swisskyrepo/PayloadsAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF
Python MIT License UpdatedFeb 10, 2021 -
sentinel-attack Public
Forked from netevert/sentinel-attackTools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK
HCL MIT License UpdatedFeb 4, 2021 -
red-team-cheat-sheet Public
Forked from Oliver9977/red-team-cheat-sheetThis is to reorganize my notes
UpdatedFeb 4, 2021 -
PowerShell Public
Forked from gangstanthony/PowerShellMy PS Scripts
PowerShell MIT License UpdatedFeb 2, 2021 -
azure-quickstart-templates Public
Forked from Azure/azure-quickstart-templatesAzure Quickstart Templates
PowerShell MIT License UpdatedJan 29, 2021 -
gophish Public
Forked from gophish/gophishOpen-Source Phishing Toolkit
Go Other UpdatedJan 24, 2021 -
pen_300_osep_prep Public
Forked from deletehead/pen_300_osep_prepPreparation guide for Offensive Security's PEN-300 course and OSEP certification exam
1 UpdatedJan 22, 2021 -
WhatWeb Public
Forked from urbanadventurer/WhatWebNext generation web scanner
Ruby GNU General Public License v2.0 UpdatedJan 21, 2021 -
RedELK Public
Forked from outflanknl/RedELKRed Team's SIEM - tool for Red Teams used for tracking and alarming about Blue Team activities as well as better usability in long term operations.
Python BSD 3-Clause "New" or "Revised" License UpdatedJan 20, 2021 -
Free_CyberSecurity_Professional_Development_Resources Public
Forked from gerryguy311/Free_CyberSecurity_Professional_Development_ResourcesAn awesome list of FREE resources for training, conferences, speaking, labs, reading, etc that are free. Originally built during COVID-19 for cybersecurity professionals with downtime can take adva…
UpdatedJan 19, 2021 -
unicorn Public
Forked from trustedsec/unicornUnicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique present…
Python Other UpdatedJan 13, 2021 -
domainhunter Public
Forked from threatexpress/domainhunterChecks expired domains for categorization/reputation and Archive.org history to determine good candidates for phishing and C2 domain names
Python BSD 3-Clause "New" or "Revised" License UpdatedJan 7, 2021 -
Wild-West---SOC-Core-Skills---Notes Public
Forked from mildlytested/Wild-West---SOC-Core-Skills---Noteslinks collected from SOC Core Skills class
UpdatedDec 17, 2020 -
Licensing Public
Forked from ksagala/LicensingMicrosoft 365 licensing diagrams
UpdatedDec 14, 2020 -
king-phisher Public
Forked from rsmusllp/king-phisherPhishing Campaign Toolkit
Python BSD 3-Clause "New" or "Revised" License UpdatedNov 30, 2020 -
Experienced-Pentester-OSEP Public
Forked from nullg0re/Experienced-Pentester-OSEPUpdatedNov 28, 2020 -
PowerTools Public
Forked from PowerShellEmpire/PowerToolsPowerTools is a collection of PowerShell projects with a focus on offensive operations.
PowerShell Other UpdatedNov 11, 2020 -
nishang Public
Forked from samratashok/nishangNishang - Offensive PowerShell for red team, penetration testing and offensive security.
PowerShell Other UpdatedNov 2, 2020 -
dark-poole Public
Forked from andrewhwanpark/dark-poolePermanent dark(er) theme for Poole
CSS Other UpdatedAug 4, 2020 -
-
PowerMemory Public
Forked from giMini/PowerMemoryExploit the credentials present in files and memory
PowerShell Other UpdatedApr 12, 2020 -
-
demiguise Public
Forked from nccgroup/demiguiseHTA encryption tool for RedTeams
Python GNU Affero General Public License v3.0 UpdatedOct 31, 2019 -
cat-sites Public
Forked from coffeegist/cat-sitesLibrary of sites for categorization
Roff MIT License UpdatedFeb 12, 2019 -
lnk2pwn Public
Forked from it-gorillaz/lnk2pwnMalicious Shortcut(.lnk) Generator
Java MIT License UpdatedNov 23, 2018 -
VBad Public
Forked from Pepitoh/VBadVBA Obfuscation Tools combined with an MS office document generator
Python MIT License UpdatedOct 15, 2017 -
phishery Public
Forked from ryhanson/phisheryAn SSL Enabled Basic Auth Credential Harvester with a Word Document Template URL Injector
Go MIT License UpdatedSep 11, 2017