Pinned Repositories
ad-ldap-enum
An LDAP based Active Directory user and group enumeration tool
AggressorCollection
Collection of awesome Cobalt Strike Aggressor Scripts. All credit due to the authors
at-ps
Adversary Tactics - PowerShell Training
BasicSignUp
commando-vm
Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@fireeye.com
COSC-3346-Semaphores
Covenant
Covenant is a collaborative .NET C2 framework for red teamers.
dotfiles
pThreads
setup-tools
Collection of scripts, files, tools to assist in setting up new environments. Mostly customizations.
dekanfrus's Repositories
dekanfrus/COSC-3346-Semaphores
dekanfrus/pThreads
dekanfrus/ad-ldap-enum
An LDAP based Active Directory user and group enumeration tool
dekanfrus/BasicSignUp
dekanfrus/AggressorCollection
Collection of awesome Cobalt Strike Aggressor Scripts. All credit due to the authors
dekanfrus/at-ps
Adversary Tactics - PowerShell Training
dekanfrus/commando-vm
Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@fireeye.com
dekanfrus/Covenant
Covenant is a collaborative .NET C2 framework for red teamers.
dekanfrus/dotfiles
dekanfrus/setup-tools
Collection of scripts, files, tools to assist in setting up new environments. Mostly customizations.
dekanfrus/dekanfrus
dekanfrus/flamingo
Flamingo captures credentials sprayed across the network by various IT and security products.
dekanfrus/flan
A pretty sweet vulnerability scanner
dekanfrus/gscripts
A repo full of example gscripts
dekanfrus/ideal-lamp
C# Chat Server for Computer Networks COSC-4342
dekanfrus/jackdaw
gather gather gather
dekanfrus/Malleable-C2-Profiles
Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable C2 profiles that you may use. These profiles work with Cobalt Strike 3.x.
dekanfrus/MS17-010
MS17-010
dekanfrus/Nmap-Scan-to-CSV
Converts Nmap XML output to csv file, and other useful functions
dekanfrus/Office-365-Extractor
The Office 365 Extractor is a tool that allows for complete and reliable extraction of the Unified Audit Log (UAL)
dekanfrus/Red-Teaming-Toolkit
A collection of open source and commercial tools that aid in red team operations.
dekanfrus/Red_Team
Some scripts useful for red team activities
dekanfrus/smugglebus
USB bootable tool, automates the collection of local credentials and implanting backdoors onto systems running Windows OS without full disk encryption.
dekanfrus/test-file-generator
A tool to create files based on web page
dekanfrus/TripleJAuto