halilozturkci's Stars
GTFOBins/GTFOBins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
apsdehal/awesome-ctf
A curated list of CTF frameworks, libraries, resources and softwares
hfiref0x/UACME
Defeating Windows User Account Control
S1ckB0y1337/Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Hackplayers/evil-winrm
The ultimate WinRM shell for hacking/pentesting
infosecn1nja/AD-Attack-Defense
Attack and defend active directory using modern post exploitation adversary tradecraft activity
mzet-/linux-exploit-suggester
Linux privilege escalation auditing tool
CyberMonitor/APT_CyberCriminal_Campagin_Collections
APT & CyberCriminal Campaign Collection
TheWover/donut
Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters
diego-treitos/linux-smart-enumeration
Linux enumeration tool for pentesting and CTFs with verbosity levels
cliffe/SecGen
Create randomly insecure VMs
Integration-IT/Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
outflanknl/RedELK
Red Team's SIEM - tool for Red Teams used for tracking and alarming about Blue Team activities as well as better usability in long term operations.
Cloud-Architekt/AzureAD-Attack-Defense
This publication is a collection of various common attack scenarios on Microsoft Entra ID (formerly known as Azure Active Directory) and how they can be mitigated or detected.
NetSPI/MicroBurst
A collection of scripts for assessing Microsoft Azure security
nettitude/PoshC2
A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.
TCM-Course-Resources/Windows-Privilege-Escalation-Resources
Compilation of Resources from TCM's Windows Priv Esc Udemy Course
gen0cide/gscript
framework to rapidly implement custom droppers for all three major operating systems
scythe-io/community-threats
A place to share attack chains for testing people, process, and technology with the entire community. The largest, public library of adversary emulation and adversary simulation plans! #ThreatThursday
ANSSI-FR/AD-control-paths
Active Directory Control Paths auditing and graphing tools
iknowjason/PurpleCloud
A little tool to play with Azure Identity - Azure and Entra ID lab creation tool. Blog: https://medium.com/@iknowjason/sentinel-for-purple-teaming-183b7df7a2f4
BishopFox/dufflebag
Search exposed EBS volumes for secrets
am0nsec/SharpHellsGate
C# Implementation of the Hell's Gate VX Technique
nccgroup/whalescan
Whalescan is a vulnerability scanner for Windows containers, which performs several benchmark checks, as well as checking for CVEs/vulnerable packages on the container
splunk/attack_range_local
Build a attack range in your local machine
ahhh/gscripts
A repo full of example gscripts
MHaggis/CBR-Queries
Collection of useful, up to date, Carbon Black Response Queries
SadProcessor/WatchDog
BloodHound Data Scanner
AbdulRhmanAlfaifi/Rhaegal
Rhaegal is a tool written in Python 3 used to scan Windows Event Logs for suspicious logs. Rhaegal uses custom rule format to detect suspicious/malicious logs
redctf/redctf-old
CTFs On Demand