Lists (1)
Sort Name ascending (A-Z)
Stars
Network recon framework. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run your Passive DNS service, build your taylor-made EASM tool, co…
PowerShell Pass The Hash Utils
A password spraying tool for Microsoft Online accounts (Azure/O365). The script logs if a user cred is valid, if MFA is enabled on the account, if a tenant doesn't exist, if a user doesn't exist, i…
AWS API Gateway management tool for creating on the fly HTTP pass-through proxies for unique IP rotation
Red Teaming Tactics and Techniques
Best practices for segmentation of the corporate network of any company
Cuckoo Sandbox is an automated dynamic malware analysis system
Randomly changes Win32/64 PE Files for 'safer' uploading to malware and sandbox sites.
A collection of awesome framework, libraries, learning tutorials, videos, webcasts, technical resources and cool stuff about Security Orchestration, Automation and Response (SOAR).
FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.
The FLARE team's open-source tool to identify capabilities in executable files.
Warning! This repository contains samples of ransomware.
nankopeter / CyberChef
Forked from gchq/CyberChefThe Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis
Real Intelligence Threat Analytics (RITA) is a framework for detecting command and control communication through network traffic analysis.
CVE-2020-1206 Uninitialized Kernel Memory Read POC