Pinned Repositories
BashBunny-Payloads
Certified_Kubernetes_Admin
Scripts for the cKa certification
GOAD-Install-Script
Helpful-Scripts
A repo of scripts I find helpful for daily tasks.
Home-Grown-Red-Team
Malware-Droppers
Malware_Project
Medusas-Queef
A variation on the Sektor7 Perun's Fart method.
PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
SSHBruteForcer
A simple SSH brute force tool that can return a meterpreter reverse shell.
assume-breach's Repositories
assume-breach/Home-Grown-Red-Team
assume-breach/Malware_Project
assume-breach/Helpful-Scripts
A repo of scripts I find helpful for daily tasks.
assume-breach/GOAD-Install-Script
assume-breach/Malware-Droppers
assume-breach/Medusas-Queef
A variation on the Sektor7 Perun's Fart method.
assume-breach/BashBunny-Payloads
assume-breach/Certified_Kubernetes_Admin
Scripts for the cKa certification
assume-breach/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
assume-breach/SSHBruteForcer
A simple SSH brute force tool that can return a meterpreter reverse shell.
assume-breach/FUD-UUID-Shellcode
assume-breach/PatchAMSI
Bypass AMSI by patching AmsiScanBuffer api memory
assume-breach/AMSI-Bypass
Another AMSI bypass - but in C++.
assume-breach/AmsiScanBufferBypass
Bypass AMSI by patching AmsiScanBuffer
assume-breach/Covenant
Covenant is a collaborative .NET C2 framework for red teamers.
assume-breach/IT_For_The_End_Of_The_World
A server for the end of the world.
assume-breach/Offensive-Tools
assume-breach/P4wnP1_aloa
P4wnP1 A.L.O.A. by MaMe82 is a framework which turns a Rapsberry Pi Zero W into a flexible, low-cost platform for pentesting, red teaming and physical engagements ... or into "A Little Offensive Appliance".
assume-breach/phishing-frenzy-templates
Phishing Scenarios Used for Phishing Frenzy
assume-breach/PiEvilTwin
Raspberry Pi WiFi Evil Twin Captive Portal