halilozturkci's Stars
yoheinakajima/babyagi
GTFOBins/GTFOBins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
mandiant/commando-vm
Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@mandiant.com
hfiref0x/UACME
Defeating Windows User Account Control
S1ckB0y1337/Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
The-Z-Labs/linux-exploit-suggester
Linux privilege escalation auditing tool
Hackplayers/evil-winrm
The ultimate WinRM shell for hacking/pentesting
infosecn1nja/AD-Attack-Defense
Attack and defend active directory using modern post exploitation adversary tradecraft activity
CyberMonitor/APT_CyberCriminal_Campagin_Collections
APT & CyberCriminal Campaign Collection
TheWover/donut
Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters
diego-treitos/linux-smart-enumeration
Linux enumeration tool for pentesting and CTFs with verbosity levels
Integration-IT/Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Cloud-Architekt/AzureAD-Attack-Defense
This publication is a collection of various common attack scenarios on Microsoft Entra ID (formerly known as Azure Active Directory) and how they can be mitigated or detected.
NetSPI/MicroBurst
A collection of scripts for assessing Microsoft Azure security
nettitude/PoshC2
A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.
sepinf-inc/IPED
IPED Digital Forensic Tool. It is an open source software that can be used to process and analyze digital evidence, often seized at crime scenes by law enforcement or in a corporate investigation by private examiners.
DFIRKuiper/Kuiper
Digital Forensics Investigation Platform
TCM-Course-Resources/Windows-Privilege-Escalation-Resources
Compilation of Resources from TCM's Windows Priv Esc Udemy Course
gen0cide/gscript
framework to rapidly implement custom droppers for all three major operating systems
ANSSI-FR/AD-control-paths
Active Directory Control Paths auditing and graphing tools
iknowjason/PurpleCloud
A little tool to play with Azure Identity - Azure and Entra ID lab creation tool. Blog: https://medium.com/@iknowjason/sentinel-for-purple-teaming-183b7df7a2f4
BishopFox/dufflebag
Search exposed EBS volumes for secrets
am0nsec/SharpHellsGate
C# Implementation of the Hell's Gate VX Technique
nccgroup/whalescan
Whalescan is a vulnerability scanner for Windows containers, which performs several benchmark checks, as well as checking for CVEs/vulnerable packages on the container
splunk/attack_range_local
Build a attack range in your local machine
markscanlonucd/ChatGPT-for-Digital-Forensics
ahhh/gscripts
A repo full of example gscripts
MHaggis/CBR-Queries
Collection of useful, up to date, Carbon Black Response Queries
fr0gger/MalwareMuncher
Malware Muncher is a proof-of-concept Python script that utilizes the Frida framework for binary instrumentation and API hooking, enabling users to conduct malware analysis.
redctf/redctf-old
CTFs On Demand