KaiNahrgang's Stars
Cobalt-Strike/Malleable-C2-Profiles
Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable C2 profiles that you may use. These profiles work with Cobalt Strike 3.x.
androguard/androguard
Reverse engineering and pentesting for Android applications
tomnomnom/assetfinder
Find domains and subdomains related to a given domain
PowerShell/GPRegistryPolicyParser
enovella/fridroid-unpacker
Defeat Java packers via Frida instrumentation
ly4k/Certipy
Tool for Active Directory Certificate Services enumeration and abuse
hatlord/snmpwn
An SNMPv3 User Enumerator and Attack tool
FSecureLABS/SharpGPOAbuse
SharpGPOAbuse is a .NET application written in C# that can be used to take advantage of a user's edit rights on a Group Policy Object (GPO) in order to compromise the objects that are controlled by that GPO.
GhostPack/Certify
Active Directory certificate abuse.
eladshamir/Whisker
Whisker is a C# tool for taking over Active Directory user and computer accounts by manipulating their msDS-KeyCredentialLink attribute, effectively adding "Shadow Credentials" to the target account.
poxyran/misc
Miscellaneous programs/scripts to make your life a little less painful
cube0x0/SharpSystemTriggers
Collection of remote authentication triggers in C#
BinaryDefense/GhidraRustDependenciesExtractor
Ghidra script for extracting embedded Rust crate dependency strings from a compiled Rust binary
jpillora/chisel
A fast TCP/UDP tunnel over HTTP
GhostPack/Rubeus
Trying to tame the three-headed dog.
gentilkiwi/mimikatz
A little tool to play with Windows security
Sw4mpf0x/PowerLurk
Malicious WMI Events using PowerShell
Cobalt-Strike/ElevateKit
The Elevate Kit demonstrates how to use third-party privilege escalation attacks with Cobalt Strike's Beacon payload.
GhostPack/SharpUp
SharpUp is a C# port of various PowerUp functionality.
cyberphor/oscp
Bootstraps, cheat-sheets, and guides for the OSCP exam.
mandiant/SharPersist
mdsecactivebreach/Chameleon
Chameleon: A tool for evading Proxy categorisation
JohnWoodman/remoteInjector
Inject remote template link into word document for remote template injection
ZeroPointSecurity/PhishingTemplates
dafthack/MailSniper
MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It can be used as a non-administrative user to search their own email, or by an administrator to search the mailboxes of every user in a domain.
vysecurity/LinkedInt
LinkedIn Recon Tool
An0nUD4Y/CRTO-Notes
Certified Red Team Operator (CRTO) Cheatsheet and Checklist
CriimBow/InfoSec-Black-Friday
All the deals for InfoSec related software/tools this Black Friday
OWASP/pytm
A Pythonic framework for threat modeling
user1342/AutoDroid
A tool for automating interactions with Android devices - including ADB, AndroGuard, and Frida interactivity.