-
dotfiles Public
Forked from lewagon/dotfilesDefault configuration for Le Wagon's students
Shell MIT License UpdatedJun 5, 2023 -
smallposh Public
Collection of small (<150lines) powershell offensive security utilities
PowerShell UpdatedAug 22, 2022 -
ired.team Public
Forked from mantvydasb/RedTeaming-Tactics-and-TechniquesRed Teaming Tactics and Techniques
-
Ivy is a payload creation framework for the execution of arbitrary VBA (macro) source code directly in memory. Ivy’s loader does this by utilizing programmatical access in the VBA object environmen…
-
-
-
OffensiveVBA Public
Forked from S3cur3Th1sSh1t/OffensiveVBAThis repo covers some code execution and AV Evasion methods for Macros in Office documents
-
Vulnerabilities Public
Forked from tzwlhack/VulnerabilityBunch of old yummy exploits, often hard to find
UpdatedOct 13, 2021 -
inceptor Public
Forked from klezVirus/inceptorTemplate-Driven AV/EDR Evasion Framework
-
deepdarkCTI Public
Forked from Dariosniper/deepdarkCTICollection of Cyber Threat Intelligence sources from the deep and dark web
-
CheeseTools Public
Forked from klezVirus/CheeseToolsSelf-developed tools for Lateral Movement/Code Execution
C# GNU General Public License v3.0 UpdatedAug 17, 2021 -
-
wordlists Public
Forked from clem9669/wordlistsVarious wordlists FR & EN - Cracking French passwords
2 UpdatedAug 12, 2021 -
hacktricks Public
Forked from HackTricks-wiki/hacktricksWelcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.
-
WinPwn Public
Forked from S3cur3Th1sSh1t/WinPwnAutomation for internal Windows Penetrationtest / AD-Security
-
-
CVE-2021-34473-scanner Public
Scanner for CVE-2021-34473, ProxyShell, A Microsoft Exchange On-premise Vulnerability
-
impacket Public
Forked from fortra/impacketImpacket is a collection of Python classes for working with network protocols.
-
PEASS-ng Public
Forked from peass-ng/PEASS-ngPEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
-
gophish Public
Forked from gophish/gophishOpen-Source Phishing Toolkit
-
mimikatz Public
Forked from gentilkiwi/mimikatzA little tool to play with Windows security
-
Creds Public
Forked from S3cur3Th1sSh1t/CredsSome usefull Scripts and Executables for Pentest & Forensics
-
pingcastle Public
Forked from netwrix/pingcastlePingCastle - Get Active Directory Security at 80% in 20% of the time
-
Empire Public
Forked from BC-SECURITY/EmpireEmpire is a PowerShell and Python 3.x post-exploitation framework.
-
cook Public
Forked from glitchedgitz/cookA powerful wordlist generator, updater & saver, and payload builder.
-
chameleon Public
Forked from klezVirus/chameleonPowerShell Script Obfuscator
-
ItWasAllADream Public
Forked from byt3bl33d3r/ItWasAllADreamA PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE
-
SILENTTRINITY Public
Forked from byt3bl33d3r/SILENTTRINITYAn asynchronous, collaborative post-exploitation agent powered by Python and .NET's DLR
-
Covenant Public
Forked from cobbr/CovenantCovenant is a collaborative .NET C2 framework for red teamers.
-
SprayingToolkit Public
Forked from byt3bl33d3r/SprayingToolkitScripts to make password spraying attacks against Lync/S4B, OWA & O365 a lot quicker, less painful and more efficient