8000 pr0b3r7 / Starred · GitHub
[go: up one dir, main page]
More Web Proxy on the site http://driver.im/
Skip to content
View pr0b3r7's full-sized avatar
🚩
🚩

Organizations

@humanaoffsec @Hacker-Hermanos

Block or report pr0b3r7

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Ansible

Ansible related resources, playbooks, etc
9 repositories

Application Security

73 repositories

Azure

Azure public cloud
40 repositories

Binaries

23 repositories

Cobalt_Strike_Aggressor_Scripts

Cobalt Strike Aggressor Scripts
12 repositories

Cobalt Strike Beacon 🚨

Cobalt Strike Beacon 🚨 and related repositories

Customization Scripts

Various environment customization, tools batch-installer snippets
36 repositories

Docker

Docker containers, Docker-Compose projects and related resources
5 repositories

✨ Inspiration

253 repositories

k8s

6 repositories

macOS

19 repositories

Offensive PowerShell

Scripts to aid Reconnaissance through Objectives - https://www.unifiedkillchain.com/assets/The-Unified-Kill-Chain.pdf
10 repositories

OS-distributions

Windows, Linux distributions or custom frameworks
3 repositories

Red Team

182 repositories

Report

Reporting and Collaboration
5 repositories

TA0001 Initial Access

The adversary is trying to get into your network. https://attack.mitre.org/tactics/TA0001
46 repositories

TA0002 Execution

https://attack.mitre.org/tactics/TA0002
301 repositories

TA0003 Persistence

https://attack.mitre.org/tactics/TA0003 The adversary is trying to maintain their foothold.
26 repositories

TA0004 Privilege Escalation

https://attack.mitre.org/tactics/TA0004
84 repositories

TA0005 Defense Evasion

https://attack.mitre.org/tactics/TA0005
347 repositories

TA0006 Credential Access

https://attack.mitre.org/tactics/TA0006/
124 repositories

TA0007 Discovery

https://attack.mitre.org/tactics/TA0007
128 repositories

TA0008 Lateral Movement

https://attack.mitre.org/tactics/TA0008 Pivoting, tunneling, lateral movement tools
76 repositories

TA0011 Command and Control (C2)

https://attack.mitre.org/tactics/TA0011/ The adversary is trying to communicate with compromised systems to control them.
247 repositories

TA0042 Resource Development

https://attack.mitre.org/tactics/TA0042 originally: tools in C# for CS and exec-assembly
1016 repositories

TA0043 Reconnaissance

https://attack.mitre.org/tactics/TA0043
119 repositories

Threat Hunting

Threat Hunting related repositories
25 repositories

zsh

zsh customization and configuration related scripts
11 repositories

Starred repositories

Showing results

🧙‍♂️ Node.js Command & Control for Script-Jacking Vulnerable Electron Applications

JavaScript 1,112 188 Updated Jun 17, 2025

Official code repo for the O'Reilly Book - "Hands-On Large Language Models"

Jupyter Notebook 10,716 2,555 Updated Jun 6, 2025

Summaries, transcripts, key points, and other useful insights from AWS re:inforce 2025 talks for those of us who don't have time to watch every presentation!

74 16 Updated Jun 25, 2025

TTPMapper is an AI-driven threat intelligence parser that converts unstructured reports whether from web URLs or PDF files into structured intelligence. Using the DeepSeek LLM, it extracts MITRE AT…

Python 32 4 Updated Jun 21, 2025

A reading list for large models safety, security, and privacy (including Awesome LLM Security, Safety, etc.).

1,510 99 Updated Jun 29, 2025

📚 A curated list of papers & technical articles on AI Quality & Safety

184 18 Updated Apr 14, 2025

🐢 Open-Source Evaluation & Testing for AI & LLM systems

Python 4,666 335 Updated Jun 23, 2025

A single place to find and access all BloodHound ingestors.

2 Updated May 23, 2025

A collection of useful tools and scripts were developed and gathered throughout the Offensive Security's PEN-300 (OSEP) course.

PowerShell 154 49 Updated Jun 6, 2025

AI Red Teaming playground labs to run AI Red Teaming trainings including infrastructure.

TypeScript 1,351 184 Updated Jun 19, 2025

Offensive GPO dumping and analysis tool that leverages and enriches BloodHound data

Python 289 27 Updated Jun 17, 2025

Proxy function calls through the thread pool with ease

Nim 28 2 Updated Feb 27, 2025
TypeScript 1 Updated May 13, 2025

Living off the land searches for explorer and sharepoint

87 6 Updated Apr 26, 2025

Solutions developed by the MDEASM Customer Experience Engineering (CxE) Go-To Production (GTP) team for Azure MDEASM

Jupyter Notebook 28 13 Updated Feb 3, 2025

A robust tunelling solution written in golang

Go 269 50 Updated May 17, 2023

BlackHat Asia 2025 code and presentations

Python 17 Updated Apr 13, 2025

Search for all leaked keys/secrets using one regex! bugbounty

130 23 Updated Mar 29, 2025

Wireshark Packet Analyzer with MCP Integration This project integrates the MCP (Message Communication Protocol) server with Wireshark to analyze and interact with network packets. The tool enables …

Python 18 1 Updated Mar 31, 2025

A tqdm-style progress bar in Nim

Nim 69 6 Updated Mar 12, 2024

Use the 1Password Terraform Provider to reference, create, or update items in your 1Password Vaults.

Go 342 60 Updated May 27, 2025

A Terraform module for GitHub repositories in the Ministry of Justice • This repository is defined and managed in Terraform

HCL 4 Updated Nov 8, 2024

Template repository for creating Terraform modules for use with the Modernisation Platform • This repository is defined and managed in Terraform

HCL 2 4 Updated Jun 27, 2025

Docker Enumeration, Escalation of Privileges and Container Escapes (DEEPCE)

Shell 1,333 112 Updated Feb 17, 2025

A collection of useful resources for hacking WordPress and it's plugins and themes

Python 57 4 Updated Apr 4, 2025

User enumeration - script to enumerate valid o365 users

PowerShell 2 Updated Jun 24, 2024

Dumping tokens from Microsoft Office desktop application's memory

C# 3 Updated Mar 15, 2025

C2 infrastructure over Microsoft Teams.

Go 689 105 Updated Jan 15, 2025
Next
0