-
hate_crack Public
Forked from trustedsec/hate_crackA tool for automating cracking methodologies through Hashcat from the TrustedSec team.
Python UpdatedSep 12, 2023 -
LightDetective Public
Forked from kaveendra96/LightDetectiveLightroom Preset extractor fro JPG files with remaining EXIF Data
JavaScript UpdatedMar 7, 2023 -
tap Public
Forked from trustedsec/tapThe TrustedSec Attack Platform is a reliable method for droppers on an infrastructure in order to ensure established connections to an organization.
Python Other UpdatedJan 5, 2023 -
awesome-pentest-cheat-sheets Public
Forked from coreb1t/awesome-pentest-cheat-sheetsCollection of the cheat sheets useful for pentesting
UpdatedJan 5, 2023 -
gophish Public
Forked from gophish/gophishOpen-Source Phishing Toolkit
Go Other UpdatedJan 5, 2023 -
unicorn Public
Forked from trustedsec/unicornUnicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique present…
Python Other UpdatedJan 5, 2023 -
Serpico Public
Forked from SerpicoProject/SerpicoSimplE RePort wrIting and COllaboration tool
JavaScript Other UpdatedJan 5, 2023 -
saas-aws-control-tower Public
Forked from aquasecurity/saas-aws-control-towerAWS Control Tower files for Aqua SaaS onboarding
UpdatedJan 3, 2023 -
conti_202202_leak_procedures Public
Forked from Res260/conti_202202_leak_proceduresThis repository contains procedures found in the Feb 2022 conti leaks. They were taken from the "manual_teams_c" rocketchat channel in the leak and posted on may 10th, 2021 in the channel.
UpdatedMar 3, 2022 -
misc-Powershell Public
Misc Powershell scripts I have written
GNU General Public License v3.0 UpdatedMay 17, 2021 -
Nessus_Network_list Public
Creates a file of IP address to Scan with Nessus since Nessus doesn't support a seperate exclusions file
-
palo_alto_firewall_analyzer Public
Forked from moshekaplan/palo_alto_firewall_analyzerCollection of scripts for reviewing and suggesting fixes for Palo Alto Firewall configurations
Python Creative Commons Zero v1.0 Universal UpdatedMar 5, 2021 -
kubered Public
Forked from cloudc2/kuberedShell GNU General Public License v3.0 UpdatedSep 9, 2019 -
sysmon-config Public
Forked from SwiftOnSecurity/sysmon-configSysmon configuration file template with default high-quality event tracing
UpdatedJun 28, 2019 -
eavesarp Public
Forked from rvrsh3ll/eavesarpAnalyze ARP requests to identify intercommunicating hosts and stale network address configurations (SNACs)
Python MIT License UpdatedJun 21, 2019 -
Responder-Snitch Public
Windows agent to detect when Responder is being run on a network
GNU General Public License v3.0 UpdatedNov 7, 2018 -
Cubicles-Compromises Public
Scenarios for the Incident Response game Cubicles & Compromises.
2 UpdatedNov 6, 2018 -
gooxml Public
Forked from unidoc/uniofficePure go library for creating Office Open/OOXML/ECMA-376 documents (.docx, .xlsx, .pptx)
Go GNU Affero General Public License v3.0 UpdatedMay 28, 2018 -
CVE-2018-9995_dvr_credentials Public
Forked from ezelf/CVE-2018-9995_dvr_credentials(CVE-2018-9995) Get DVR Credentials
Python GNU General Public License v3.0 UpdatedMay 5, 2018 -
AutoBlue-MS17-010 Public
Forked from 3ndG4me/AutoBlue-MS17-010This is just an semi-automated fully working, no-bs, non-metasploit version of the public exploit code for MS17-010 AKA EternalBlue
Python MIT License UpdatedMar 20, 2018 -
-
MS17-010-EternalBlue-WinXP-Win10 Public
Forked from hanshaze/MS17-010-EternalBlue-WinXP-Win10EternalBlue Metasploit Port to various Windows Versions from Windows XP SP2 up to Windows 10 Pro
Ruby Other UpdatedSep 30, 2017 -
-
avalanche Public
Find Vlans on 802.1q trunk, setup interfaces, get IP addresses, start some tool.
Python GNU General Public License v3.0 UpdatedSep 19, 2016