Pinned Repositories
pentest
:no_entry: offsec batteries included
SocialPhish
The most complete Phishing Tool, with 32 templates +1 customizable
manantsoar's Repositories
manantsoar/Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
manantsoar/Adamantium-Thief
:key: Decrypt chromium based browsers passwords, cookies, credit cards, history, bookmarks. Version > 80 is supported.
manantsoar/at-ps
Adversary Tactics - PowerShell Training
manantsoar/attacking-and-auditing-docker-containers-and-kubernetes-clusters
Appsecco training course content on Attacking and Auditing Dockers Containers and Kubernetes Clusters
manantsoar/awesome-privilege-escalation
A curated list of awesome privilege escalation
manantsoar/awesome-windows-red-team
A curated list of awesome Windows frameworks, libraries, software and resources for Red Teams
manantsoar/breaking-and-pwning-apps-and-servers-aws-azure-training
Course content, lab setup instructions and documentation of our very popular Breaking and Pwning Apps and Servers on AWS and Azure hands on training!
manantsoar/CEH_v10_Dumps
Certified Ethical Hacker ( C|EH v.10 ) Dump
manantsoar/CredsLeaker
Credsleaker allows an attacker to craft a highly convincing credentials prompt using Windows Security, validate it against the DC and in turn leak it via an HTTP request.
manantsoar/deleteDiscordMessages
Delete all messages in a Discord channel or DM (Easy and fast) Bulk delete
manantsoar/EPPlus
Create advanced Excel spreadsheets using .NET
manantsoar/evilginx2
Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication
manantsoar/exploitdb
The official Exploit Database repository
manantsoar/Flux-Keylogger
:bookmark: Modern Javascript keylogger with web panel
manantsoar/FullPowers
Recover the default privilege set of a LOCAL/NETWORK SERVICE account
manantsoar/Impulse
:bomb: Impulse Denial-of-service ToolKit
manantsoar/Malware-Analysis-Training
Retired beginner/intermediate malware analysis training materials from @pedramamini and @erocarrera.
manantsoar/nishang
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
manantsoar/OSCP
My OSCP notes
manantsoar/OSCP-Human-Guide
My own OSCP guide
manantsoar/PowerSharpPack
manantsoar/PrintSpoofer
Abusing Impersonation Privileges on Windows 10 and Server 2019
manantsoar/privilege-escalation-awesome-scripts-suite
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
manantsoar/pupy
Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python
manantsoar/Red_Team
Some scripts useful for red team activities
manantsoar/RoguePotato
Another Windows Local Privilege Escalation from Service Account to System
manantsoar/RogueWinRM
Windows Local Privilege Escalation from Service Account to System
manantsoar/spoofing-office-macro
:fish: PoC of a VBA macro spawning a process with a spoofed parent and command line.
manantsoar/ToxicEye
:alien: Program for remote control of windows computers via telegram bot. Written in C#
manantsoar/vmware_vcenter_cve_2020_3952
Exploit for CVE-2020-3952 in vCenter 6.7