Pinned Repositories
atomic-red-team
Small and highly portable detection tests based on MITRE's ATT&CK.
AutoRecon
AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.
Azure-Sentinel-Notebooks
Interactive Azure Sentinel Notebooks provides security insights and actions to investigate anomalies and hunt for malicious behaviors.
AzureAD-Attack-Defense
This publication is a collection of various common attack scenarios on Azure Active Directory and how they can be mitigated or detected.
azureadexporter
PowerShell module to export a local copy of all Azure Active Directory configuration settings and objects.
Bringing-Old-Photos-Back-to-Life
Bringing Old Photo Back to Life (CVPR 2020 oral)
dart
DART is a test documentation tool created by the Lockheed Martin Red Team to document and report on penetration tests, especially in isolated network environments.
esp8266_deauther
Affordable WiFi hacking platform for testing and learning
EvtForensics
Powershell script for post-mortem fornesics via powershell
oscp_cheatsheet
Commands, snippets, exploits, tools, lists, collections and techniques I used on my journey to becoming an OSCP.
Vdutta1980's Repositories
Vdutta1980/esp8266_deauther
Affordable WiFi hacking platform for testing and learning
Vdutta1980/atomic-red-team
Small and highly portable detection tests based on MITRE's ATT&CK.
Vdutta1980/AutoRecon
AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.
Vdutta1980/Azure-Sentinel-Notebooks
Interactive Azure Sentinel Notebooks provides security insights and actions to investigate anomalies and hunt for malicious behaviors.
Vdutta1980/AzureAD-Attack-Defense
This publication is a collection of various common attack scenarios on Azure Active Directory and how they can be mitigated or detected.
Vdutta1980/azureadexporter
PowerShell module to export a local copy of all Azure Active Directory configuration settings and objects.
Vdutta1980/Bringing-Old-Photos-Back-to-Life
Bringing Old Photo Back to Life (CVPR 2020 oral)
Vdutta1980/dart
DART is a test documentation tool created by the Lockheed Martin Red Team to document and report on penetration tests, especially in isolated network environments.
Vdutta1980/EvtForensics
Powershell script for post-mortem fornesics via powershell
Vdutta1980/ghost
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device.
Vdutta1980/oscp_cheatsheet
Commands, snippets, exploits, tools, lists, collections and techniques I used on my journey to becoming an OSCP.
Vdutta1980/hawk
Powershell Based tool for gathering information related to O365 intrusions and potential Breaches
Vdutta1980/Incident-Playbook
GOAL: Incident Response Playbooks Mapped to MITRE Attack Tactics and Techniques. [Contributors Friendly]
Vdutta1980/LOLBAS
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
Vdutta1980/metasploit-framework
Metasploit Framework
Vdutta1980/Microsoft-365-Defender-Hunting-Queries
Sample queries for Advanced hunting in Microsoft 365 Defender
Vdutta1980/n2d
An easy to use ESP8266 flash GUI powered by the official esptool.py software. Designed for SpaceHuhn's "Deauther" software.
Vdutta1980/Office365itpros
Office 365 for IT Pros PowerShell examples
Vdutta1980/Oscp-Cheat-Sheet
wew oscp
Vdutta1980/OSCP-PwK
This is my cheatsheet and scripts developed while taking the Offensive Security Penetration Testing with Kali Linux course.
Vdutta1980/pentest
:no_entry: offsec batteries included
Vdutta1980/RedGhost
Linux post exploitation framework written in bash designed to assist red teams in persistence, reconnaissance, privilege escalation and leaving no trace.
Vdutta1980/ROADtools
The Azure AD exploration framework.
Vdutta1980/routeros-scanner
Tool to scan for RouterOS (Mikrotik) forensic artifacts and vulnerabilities.
Vdutta1980/Serpico
SimplE RePort wrIting and COllaboration tool
Vdutta1980/splunkqueries
A list of Splunk queries that I've collected and used over time.
Vdutta1980/TheFatRat
Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .
Vdutta1980/Ventoy
A new bootable USB solution.