Pinned Repositories
AD-Attack-Defense
Attack and defend active directory using modern post exploitation adversary tradecraft activity
ADCSPwn
A tool to escalate privileges in an active directory network by coercing authenticate from machine accounts and relaying to the certificate service.
ADImporter
Credit to Helge Klein - https://helgeklein.com/blog/2015/02/creating-realistic-test-user-accounts-active-directory/
antiope
AWS Inventory and Compliance Framework
at-ps
Adversary Tactics - PowerShell Training
Buffer_Overflow
Don't let buffer overflows overflow your mind
DetectionLabELK
DetectionLabELK is a fork from DetectionLab with ELK stack instead of Splunk.
h4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
pfatt
Enable true bridge mode for AT&T U-Verse and pfSense (this is a fork of an original repository https://github.com/aus/pfatt. Since it is not available anymore, I'll do my best to maintain a copy for people that still need a bypass)
threat-tools
Tools for simulating threats
archangel-michael's Repositories
archangel-michael/APTSimulator
A toolset to make a system look as if it was the victim of an APT attack
archangel-michael/DetectionLab
Vagrant & Packer scripts to build a lab environment complete with security tooling and logging best practices
archangel-michael/Fork-ansible-atomic-red-team
This project is an Ansible Role to execute Atomic Red Team tests against multiple machines by wrapping Invoke-AtomicRedTeam
archangel-michael/Fork-ansible-role-opencanary
archangel-michael/Fork-attackgen
AttackGen is a cybersecurity incident response testing tool that leverages the power of large language models and the comprehensive MITRE ATT&CK framework. The tool generates tailored incident response scenarios based on user-selected threat actor groups and your organisation's details.
archangel-michael/Fork-AutoRpt
The easy way to create a working directory with standard report template files for common security scenarios: penetration testing, CTF, training, and certification exams. Automatically convert markdown into a polished final report.
archangel-michael/Fork-Awesome-Cybersecurity-Handbooks
A huge chunk of my personal notes since I started playing CTFs and working as a Red Teamer.
archangel-michael/Fork-awesome-threat-intelligence
A curated list of Awesome Threat Intelligence resources
archangel-michael/Fork-Blue-Team-Notes
You didn't think I'd go and leave the blue team out, right?
archangel-michael/Fork-Burp-Suite-Certified-Practitioner-Exam-Study
Burp Suite Certified Practitioner Exam Study
archangel-michael/Fork-canary-utils
Collection of useful Canary tools
archangel-michael/Fork-Ciphey
⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡
archangel-michael/Fork-DavRelayUp
DavRelayUp - a universal no-fix local privilege escalation in domain-joined windows workstations where LDAP signing is not enforced (the default settings).
archangel-michael/Fork-Deception-Dejavu
DejaVU - Open Source Deception Framework
archangel-michael/Fork-HomeLabResources
List of resources for buiding a home lab
archangel-michael/Fork-Invoke-ADEnum
Automate Active Directory Enumeration using PowerView
archangel-michael/Fork-KaliForge
Ansible automation scripts to build a Kali Linux box for pentesting & red-teaming
archangel-michael/Fork-MAAD-AF
MAAD Attack Framework - An attack tool for simple, fast & effective security testing of M365 & Azure AD.
archangel-michael/Fork-NetExec
The Network Execution Tool
archangel-michael/Fork-ObfuscatedSharpCollection
Attempt at Obfuscated version of SharpCollection
archangel-michael/Fork-offensive-bookmarks
A collection of bookmarks for penetration testers, bug bounty hunters, malware developers, reverse engineers and anyone who is just interested in infosec topics.
archangel-michael/Fork-OSCP-Guide
This is an UNOFFICIAL guide and general list of cheatsheets, references, and walkthroughs aligned with the OffSec OSCP exam process
archangel-michael/Fork-p0wny-shell
Single-file PHP shell
archangel-michael/Fork-pimpmykali
Kali Linux Fixes for Newly Imported VM's
archangel-michael/Fork-PSBits
Simple (relatively) things allowing you to dig a bit deeper than usual.
archangel-michael/Fork-SIEM
SIEM Tactics, Techiques, and Procedures
archangel-michael/Fork-sysreptor
Pentest Report Creator
archangel-michael/Fork-tiny11builder
Scripts to build a trimmed-down Windows 11 image.
archangel-michael/Fork-WinPwn
Automation for internal Windows Penetrationtest / AD-Security
archangel-michael/Fork-xsshunter
Bug Bounty - xsshunter