PrivasecRED
Popular repositories Loading
-
pi-pwnbox-rogueap
pi-pwnbox-rogueap PublicForked from koutto/pi-pwnbox-rogueap
Homemade Pwnbox 🚀 / Rogue AP 📡 based on Raspberry Pi — WiFi Hacking Cheatsheets + MindMap 💡
Shell
-
Seatbelt
Seatbelt PublicForked from GhostPack/Seatbelt
Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.
C#
-
-
PEASS-ng
PEASS-ng PublicForked from peass-ng/PEASS-ng
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
C#
-
SharpHound3
SharpHound3 PublicForked from BloodHoundAD/SharpHound3
C# Data Collector for the BloodHound Project, Version 3
C#
-
ADCollector
ADCollector PublicForked from dev-2null/ADCollector
A lightweight tool to quickly extract valuable information from the Active Directory environment for both attacking and defending.
C#
Repositories
- fresh-resolvers Public Forked from BonJarber/fresh-resolvers
List of fresh DNS resolvers updated daily
PrivasecRED/fresh-resolvers’s past year of commit activity - dnsvalidator Public Forked from vortexau/dnsvalidator
Maintains a list of IPv4 DNS servers by verifying them against baseline servers, and ensuring accurate responses.
PrivasecRED/dnsvalidator’s past year of commit activity - collaborator-everywhere Public Forked from PortSwigger/collaborator-everywhere
A Burp Suite Pro extension which augments your proxy traffic by injecting non-invasive headers designed to reveal backend systems by causing pingbacks to Burp Collaborator
PrivasecRED/collaborator-everywhere’s past year of commit activity - atomic-red-team Public Forked from redcanaryco/atomic-red-team
Small and highly portable detection tests based on MITRE's ATT&CK.
PrivasecRED/atomic-red-team’s past year of commit activity
People
This organization has no public members. You must be a member to see who’s a part of this organization.
Top languages
Loading…
Most used topics
Loading…