-
BARK Public
Forked from BloodHoundAD/BARKBloodHound Attack Research Kit
PowerShell GNU General Public License v3.0 UpdatedAug 29, 2024 -
Flipper-Zero-BadUSB Public
Forked from I-Am-Jakoby/Flipper-Zero-BadUSBRepository for my flipper zero badUSB payloads
PowerShell UpdatedDec 27, 2022 -
dcfurs-badge-dc28 Public
Forked from defconfurs/dcfurs-badge-dc28 -
SecLists Public
Forked from danielmiessler/SecListsSecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…
PHP MIT License UpdatedDec 8, 2020 -
hacktricks Public
Forked from HackTricks-wiki/hacktricksWelcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.
Python UpdatedNov 30, 2020 -
ansible-role-cobalt-strike Public
Forked from cisagov/ansible-role-cobalt-strikeAn Ansible role for installing Cobalt Strike.
HCL Creative Commons Zero v1.0 Universal UpdatedJun 23, 2020 -
atc-react Public
Forked from atc-project/atc-reactA knowledge base of actionable Incident Response techniques
Python Apache License 2.0 UpdatedMay 13, 2020 -
Rubeus Public
Forked from GhostPack/RubeusTrying to tame the three-headed dog.
C# Other UpdatedApr 21, 2020 -
weakpass_generator Public
Forked from nyxgeek/weakpass_generatorgenerates weak passwords based on current date
Python UpdatedFeb 21, 2020 -
at-ps Public
Forked from SpecterOps/at-psAdversary Tactics - PowerShell Training
PowerShell Other UpdatedJan 22, 2020 -
AutoRDPwn Public
Forked from JoelGMSec/AutoRDPwnThe Shadow Attack Framework
PowerShell GNU General Public License v3.0 UpdatedJan 22, 2020 -
awesome-cyber-security Public
Forked from fengjixuchui/awesome-cyber-security[Draft]Awesome Cyber Security Resource Collection. Currently contains 8000+ open source repositories, and not very well classified. For each repository, extra info included: star count, commit coun…
UpdatedNov 25, 2019 -
Empire Public
Forked from BC-SECURITY/EmpireEmpire is a PowerShell and Python post-exploitation agent.
PowerShell BSD 3-Clause "New" or "Revised" License UpdatedNov 25, 2019 -
the-book-of-secret-knowledge Public
Forked from trimstray/the-book-of-secret-knowledgeA collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.
GNU General Public License v3.0 UpdatedOct 15, 2019 -
cowrie Public
Forked from cowrie/cowrieCowrie SSH/Telnet Honeypot http://cowrie.readthedocs.io
Python Other UpdatedSep 5, 2019 -
BloodHound Public
Forked from SpecterOps/BloodHound-LegacySix Degrees of Domain Admin
PowerShell GNU General Public License v3.0 UpdatedSep 4, 2019 -
ptf Public
Forked from trustedsec/ptfThe Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.
Python UpdatedAug 31, 2019 -
security-onion Public
Forked from Security-Onion-Solutions/security-onionLinux distro for intrusion detection, enterprise security monitoring, and log management
UpdatedAug 28, 2019 -
HELK Public
Forked from Cyb3rWard0g/HELKThe Hunting ELK
CSS GNU General Public License v3.0 UpdatedAug 27, 2019 -
sysmon-config Public
Forked from SwiftOnSecurity/sysmon-configSysmon configuration file template with default high-quality event tracing
UpdatedAug 26, 2019 -
Remote-Desktop-Services-Remote-Code-Execution-Vulnerability-CVE-2019-0708- Public
Forked from dorkerdevil/Remote-Desktop-Services-Remote-Code-Execution-Vulnerability-CVE-2019-0708-rce exploit , made to work with pocsuite3
Python UpdatedAug 19, 2019 -
ctftool Public
Forked from taviso/ctftoolInteractive CTF Exploration Tool
C Apache License 2.0 UpdatedAug 14, 2019 -
webshell Public
Forked from tennc/webshellThis is a webshell open source project
PHP GNU General Public License v3.0 UpdatedAug 14, 2019 -
SharpGPOAbuse Public
Forked from FSecureLABS/SharpGPOAbuseSharpGPOAbuse is a .NET application written in C# that can be used to take advantage of a user's edit rights on a Group Policy Object (GPO) in order to compromise the objects that are controlled by…
C# UpdatedAug 11, 2019 -
vmware-host-modules Public
Forked from mkubecek/vmware-host-modulesPatches needed to build VMware (Player and Workstation) host modules against recent kernels
Makefile GNU General Public License v2.0 UpdatedJul 31, 2019 -
PowerShell Public
Forked from PowerShell/PowerShellPowerShell for every system!
C# Other UpdatedJul 27, 2019 -
homebrew-core Public
Forked from Homebrew/homebrew-core🍻 Default formulae for the missing package manager for macOS
Ruby BSD 2-Clause "Simplified" License UpdatedJul 20, 2019 -
LinEnum Public
Forked from rebootuser/LinEnumScripted Local Linux Enumeration & Privilege Escalation Checks
Shell MIT License UpdatedJul 9, 2019 -
PowerSploit Public
Forked from PowerShellMafia/PowerSploitPowerSploit - A PowerShell Post-Exploitation Framework
PowerShell Other UpdatedJul 2, 2019 -
rekall Public
Forked from google/rekallRekall Memory Forensic Framework
Python GNU General Public License v2.0 UpdatedJul 2, 2019