lefayjey
Penetration Tester, Red-Purple Teamer, Ethical Hacker | OSCP, OSWE, OSEP, RTO, RTL, CARTP, ECIHv2
lefayjey's Stars
PowerShellEmpire/PowerTools
PowerTools is a collection of PowerShell projects with a focus on offensive operations.
HarmJ0y/CheatSheets
Cheat sheets for various projects.
gwen001/pentest-tools
A collection of custom security tools for quick needs.
chryzsh/ansible-role-cobalt-strike
Ansible role to install Cobalt Strike and optionally configure as Teamserver
GrrrDog/Java-Deserialization-Cheat-Sheet
The cheat sheet about Java Deserialization vulnerabilities
S1ckB0y1337/Cobalt-Strike-CheatSheet
Some notes and examples for cobalt strike's functionality
canix1/ADACLScanner
Repo for ADACLScan.ps1 - Your number one script for ACL's in Active Directory
TCM-Course-Resources/Windows-Privilege-Escalation-Resources
Compilation of Resources from TCM's Windows Priv Esc Udemy Course
cryptohack/cryptohack-docker
Docker image for attacking cryptography CTF challenges
Azure/Stormspotter
Azure Red Team tool for graphing Azure and Azure Active Directory objects
mgeeky/cobalt-arsenal
My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+
dhondta/dronesploit
Drone pentesting framework console
S3cur3Th1sSh1t/WinPwn
Automation for internal Windows Penetrationtest / AD-Security
offsecginger/AES-PowerShellCode
Standalone version of my AES Powershell payload for Cobalt Strike.
bluscreenofjeff/Red-Team-Infrastructure-Wiki
Wiki to collect Red Team infrastructure hardening resources
EnginDemirbilek/NorthStarC2
Web Based Command Control Framework (C2) #C2 #PostExploitation #CommandControl #RedTeam #C2Framework #PHPC2 #.NETMalware #Malware #PHPMalware #CnC #infosec #offensivesecurity #Trojan
CTFd/CTFd
CTFs as you need them
gophish/gophish
Open-Source Phishing Toolkit
xct/ropstar
Automatic exploit generation for simple linux pwn challenges.
mubix/post-exploitation
Post Exploitation Collection
swisskyrepo/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
trustedsec/unicorn
Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.
fortra/impacket
Impacket is a collection of Python classes for working with network protocols.
login-securite/lsassy
Extract credentials from lsass remotely
guyinatuxedo/nightmare