LindseyGray's Stars
infodox/python-dll-injection
Python toolkit for injecting DLL files into running processes on Windows
anshumanbh/git-all-secrets
A tool to capture all the git secrets by leveraging multiple open source git searching tools
trufflesecurity/trufflehog
Find, verify, and analyze leaked credentials
TheRook/subbrute
A DNS meta-query spider that enumerates DNS records, and subdomains.
aboul3la/Sublist3r
Fast subdomains enumeration tool for penetration testers
guelfoweb/knock
Knock Subdomain Scan
leebaird/discover
Custom bash scripts used to automate various penetration testing tasks including recon, scanning, enumeration, and malicious payload creation using Metasploit. For use with Kali Linux.
dnSpy/dnSpy
.NET debugger and assembly editor
hasherezade/pe-sieve
Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).
cheetz/sslScrape
SSLScrape | A scanning tool for scaping hostnames from SSL certificates.
RedSiege/EyeWitness
EyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.
SpiderLabs/Nmap-Tools
SpiderLabs shared Nmap Tools
Ne0nd0g/merlin
Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.
nettitude/PoshC2
A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.
Cn33liz/p0wnedShell
PowerShell Runspace Post Exploitation Toolkit
samratashok/nishang
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
bluscreenofjeff/AggressorScripts
Aggressor scripts for use with Cobalt Strike 3.0+
lukebaggett/dnscat2-powershell
A Powershell client for dnscat2, an encrypted DNS command and control tool.
iagox86/dnscat2
EmpireProject/Empire
Empire is a PowerShell and Python post-exploitation agent.
harleyQu1nn/AggressorScripts
Collection of Aggressor scripts for Cobalt Strike 3.0+ pulled from multiple sources
bluscreenofjeff/Red-Team-Infrastructure-Wiki
Wiki to collect Red Team infrastructure hardening resources
bluscreenofjeff/Malleable-C2-Randomizer
A script to randomize Cobalt Strike Malleable C2 profiles and reduce the chances of flagging signature-based detection controls
rsmudge/Malleable-C2-Profiles
Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable C2 profiles that you may use. These profiles work with Cobalt Strike 3.x.
trustedsec/unicorn
Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.
rapid7/metasploit-framework
Metasploit Framework
Coalfire-Research/Red-Baron
Automate creating resilient, disposable, secure and agile infrastructure for Red Teams.
trustedsec/ptf
The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.
redcanaryco/atomic-red-team
Small and highly portable detection tests based on MITRE's ATT&CK.
upx/upx
UPX - the Ultimate Packer for eXecutables