Pinned Repositories
DelegationLab
Automated Active Directory Lab deployable in AWS using ansible to practice delegation attacks using Linux and Windows machines.
Empire
Empire is a PowerShell and Python 3.x post-exploitation framework.
guyinatuxedo.github.io
mailMeta
An forensics tool to help aid in the investigation of spoofed emails based off the email headers.
nishang
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
TryHackMe
This repository contains writeups for the TryHackMe rooms I solve.
Windows-Exploit-Suggester
This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public exploits and Metasploit modules available for the missing bulletins. This tool now supports Python3. The update of xlrd==2.0.1 had certain issues which is resolved here with the help of virtualenv and also support for Python3 added
Writeups
x86-64-assembly-shellcode
This Repository contains notes and code of my learning 32-bit assembly and shellcoding.
gr33nm0nk2802's Repositories
gr33nm0nk2802/DelegationLab
Automated Active Directory Lab deployable in AWS using ansible to practice delegation attacks using Linux and Windows machines.
gr33nm0nk2802/gr33nm0nk2802.github.io
My blog for CTF and infosec writeups
gr33nm0nk2802/AD-Attack-Defense
Attack and defend active directory using modern post exploitation adversary tradecraft activity
gr33nm0nk2802/ADCS
gr33nm0nk2802/Automated-ADLab
gr33nm0nk2802/Awesome-CloudSec-Labs
Awesome free cloud native security learning labs. Includes CTF, self-hosted workshops, guided vulnerability labs, and research labs.
gr33nm0nk2802/awesome-threat-detection
✨ A curated list of awesome threat detection and hunting resources 🕵️♂️
gr33nm0nk2802/BadZure
BadZure orchestrates the setup of Azure Active Directory tenants, populating them with diverse entities while also introducing common security misconfigurations to create vulnerable tenants with multiple attack paths.
gr33nm0nk2802/ChallengeISAC
This repository contains solution for the Round 2
gr33nm0nk2802/CRTO
Certified Red Team Operator
gr33nm0nk2802/intrigue-core
Discover Your Attack Surface!
gr33nm0nk2802/Learning-Terraform
Interactive Fun Learning Terraform for cloud automation.
gr33nm0nk2802/Linux-Assembly-32bit
gr33nm0nk2802/mitm6
pwning IPv4 via IPv6
gr33nm0nk2802/nuclei
Fast and customizable vulnerability scanner based on simple YAML based DSL.
gr33nm0nk2802/nuclei-templates
Community curated list of templates for the nuclei engine to find security vulnerabilities.
gr33nm0nk2802/OSCP-cheat-sheet
OSCP Guide
gr33nm0nk2802/OSED-Binaries
Some notes + exercises that I've done during my study for the Offensive Security Exploit Developer.
gr33nm0nk2802/patchelf
A small utility to modify the dynamic linker and RPATH of ELF executables
gr33nm0nk2802/pwninit
pwninit - automate starting binary exploit challenges
gr33nm0nk2802/REDCON
https://redcon.co.in
gr33nm0nk2802/RedTeam-Tools
Tools and Techniques for Red Team / Penetration Testing
gr33nm0nk2802/Signature-Based-Antivirus-Evasion
gr33nm0nk2802/Stealth_shellcode_runners
gr33nm0nk2802/Terraform-WebServer-Deployment-AWS
This is using some basics concepts of terraform to deploy a web server on aws
gr33nm0nk2802/TryHackMe-Rooms
gr33nm0nk2802/Vajra
Vajra is a UI-based tool with multiple techniques for attacking and enumerating in the target's Azure and AWS environment. It features an intuitive web-based user interface built with the Python Flask module for a better user experience. The primary focus of this tool is to have different attacking techniques all at one place with web UI interfaces
gr33nm0nk2802/Voltfraction
gr33nm0nk2802/WiFiChallengeLab-docker
Virtualized WiFi pentesting laboratory without the need for physical WiFi cards, using mac80211_hwsim. Docker version of WiFiChallenge Lab with modifications in the challenges and improved stability. Ubuntu virtual machine with virtualized networks and clients to perform WiFi attacks on OPN, WPA2, WPA3 and Enterprise networks.
gr33nm0nk2802/www-chapter-minneapolis-st-paul
OWASP Foundation Web Respository