Pinned Repositories
atomic-red-team
Small and highly portable detection tests based on MITRE's ATT&CK.
AttackEmulationTools
CookieCrimesJS
A cross-platform one-liner to steal a user's cookies from Chrome <- cool
Detect-SSLmitm
This PowerShell script will determine if your connection to external servers over HTTPS is being decrypted by an intercepting proxy such as the internet proxies commonly found in corporate environments. It does this by comparing the SSL intermediate certificate being used for your connection to the true/known SSL certificate for the server.
DPAT
Domain Password Audit Tool for Pentesters
GatherContacts
A Burp Suite Extension to pull Employee Names from Google and Bing LinkedIn Search Results
invoke-atomicredteam
PowerShellForInfoSec
PurpleTeaming
Files to support the AntiSyphon PurpleTeaming class
SlackExtract
A PowerShell script to download all files, messages and user profiles that a user has access to in slack.
clr2of8's Repositories
clr2of8/GatherContacts
A Burp Suite Extension to pull Employee Names from Google and Bing LinkedIn Search Results
clr2of8/PowerShellForInfoSec
clr2of8/AtomicRunner
clr2of8/TellTail
A tool to display Windows Event logs as they happen.
clr2of8/atomic-red-team
Small and highly portable detection tests based on MITRE's ATT&CK.
clr2of8/AttackEmulationTools
clr2of8/Get-ChromePasswords
Get chrome passwords from chrome database in powershell
clr2of8/AtomicRedTeamHooks
clr2of8/invoke-atomicredteam
clr2of8/Invoke-SheetUnprotect
clr2of8/clr2of8.github.io
clr2of8/community
Open-source ATT&CK procedures
clr2of8/DomainPasswordSpray
DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. By default it will automatically generate the userlist from the domain. BE VERY CAREFUL NOT TO LOCKOUT ACCOUNTS!
clr2of8/InternalAllTheThings
Active Directory and Internal Pentest Cheatsheets
clr2of8/Invoke-Obfuscation
PowerShell Obfuscator
clr2of8/SysToolsLib
A library of Windows and Linux system management tools
clr2of8/gatsby
clr2of8/PurpleTeaming
Files to support the AntiSyphon PurpleTeaming class
clr2of8/atomicgen.io
A simple tool designed to create Atomic Red Team tests with ease.
clr2of8/docs
OpenBAS Documentation Space
clr2of8/DomainPasswordSprayLight
clr2of8/Dumpert
LSASS memory dumper using direct system calls and API unhooking.
clr2of8/fireprox
AWS API Gateway management tool for creating on the fly HTTP pass-through proxies for unique IP rotation
clr2of8/mimikatz
A little tool to play with Windows security
clr2of8/notes
Full of public notes and Utilities
clr2of8/PowerSploit
PowerSploit - A PowerShell Post-Exploitation Framework
clr2of8/PowerZure
PowerShell framework to assess Azure security
clr2of8/ScoutSuite
Multi-Cloud Security Auditing Tool
clr2of8/sigma
Main Sigma Rule Repository
clr2of8/sigma-cli
The Sigma command line interface based on pySigma