Pinned Repositories
AD-Attack-Defense
Attack and defend active directory using modern post exploitation adversary tradecraft activity
antivirusDeamon
AV deamon in C
awesome-intelligence
A collaboratively curated list of awesome Open-Source Intelligence (OSINT) Resources
BOFs
Collection of Beacon Object Files
c2_profile_generator
cidr_generator
Generate list of CDIR IPs
cobaltstrike-aggressor-scripts
A collection of Cobalt Strike Aggressor scripts.
COMStalker
Cryptography
darkarmour
Windows AV Evasion
manujigo1264's Repositories
manujigo1264/AD-Attack-Defense
Attack and defend active directory using modern post exploitation adversary tradecraft activity
manujigo1264/antivirusDeamon
AV deamon in C
manujigo1264/awesome-intelligence
A collaboratively curated list of awesome Open-Source Intelligence (OSINT) Resources
manujigo1264/BOFs
Collection of Beacon Object Files
manujigo1264/c2_profile_generator
manujigo1264/cidr_generator
Generate list of CDIR IPs
manujigo1264/cobaltstrike-aggressor-scripts
A collection of Cobalt Strike Aggressor scripts.
manujigo1264/COMStalker
manujigo1264/Cryptography
manujigo1264/darkarmour
Windows AV Evasion
manujigo1264/DDOS_Proj
manujigo1264/GhostTracker
manujigo1264/decider
A web application that assists network defenders, analysts, and researchers in the process of mapping adversary behaviors to the MITRE ATT&CK® framework.
manujigo1264/HTB_dump
manujigo1264/kernel-exploits
manujigo1264/linWinPwn
linWinPwn is a bash script that automates a number of Active Directory Enumeration and Vulnerability checks
manujigo1264/my-cmd-stash
Sharing my cheat-sheet of commands that I collected during prep for OSCP!
manujigo1264/phpbash
A semi-interactive PHP shell compressed into a single file.
manujigo1264/PowerShell-for-Hackers
This repository is a collection of powershell functions every hacker should know
manujigo1264/powershell_Anydesk
manujigo1264/Random_Pentest_tools
Dump of tools I have built
manujigo1264/Ransomwares-TTP
Repositório criado para compartilhar TTPS, Ferramentas, IOCs e detalhes de operações de Ransomwares com base em informações coletadas em fontes abertas e fechadas.
manujigo1264/reverse-shell-able-exploit-pocs
Reverse Shell-able Windows exploits short POCs.
manujigo1264/reverse_shell_splunk
A simple splunk package for obtaining reverse shells on both Windows and most *nix systems.
manujigo1264/SecGen
Create randomly insecure VMs
manujigo1264/UACME
Defeating Windows User Account Control
manujigo1264/unquotedPath
manujigo1264/WiMu
manujigo1264/windows-kernel-exploits
windows-kernel-exploits Windows平台提权漏洞集合