mgv's Stars
Kevin-Robertson/Powermad
PowerShell MachineAccountQuota and DNS exploit tools
PowerShell/GPRegistryPolicy
PowerShellMafia/PowerSploit
PowerSploit - A PowerShell Post-Exploitation Framework
trustedsec/quicksql
QuickSQL is a simple MSSQL query tool that allows you to connect to MSSQL databases and does not require administrative level rights to use.
endrazine/wcc
The Witchcraft Compiler Collection
infosecn1nja/Red-Teaming-Toolkit
This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.
hisxo/gitGraber
gitGraber: monitor GitHub to search and find sensitive data in real time for different online services such as: Google, Amazon, Paypal, Github, Mailgun, Facebook, Twitter, Heroku, Stripe...
marcosValle/awesome-windows-red-team
A curated list of awesome Windows frameworks, libraries, software and resources for Red Teams
JavelinNetworks/HoneypotBuster
outflanknl/RedELK
Red Team's SIEM - tool for Red Teams used for tracking and alarming about Blue Team activities as well as better usability in long term operations.
HarmJ0y/DAMP
The Discretionary ACL Modification Project: Persistence Through Host-based Security Descriptor Modification
BishopFox/sliver
Adversary Emulation Framework
S3cur3Th1sSh1t/Amsi-Bypass-Powershell
This repo contains some Amsi Bypass methods i found on different Blog Posts.
ckane/CS7038-Malware-Analysis
Course Repository for University of Cincinnati Malware Analysis Class (CS[567]038)
kelseyhightower/kubernetes-the-hard-way
Bootstrap Kubernetes the hard way. No scripts.
malrev/ABD
Course materials for Advanced Binary Deobfuscation by NTT Secure Platform Laboratories
wallarm/fast-detects
gen0cide/gscript
framework to rapidly implement custom droppers for all three major operating systems
mkubecek/vmware-host-modules
Patches needed to build VMware (Player and Workstation) host modules against recent kernels
ajxchapman/sshreverseshell
Full TTY reverse shell over SSH
tarunkant/Gopherus
This tool generates gopher link for exploiting SSRF and gaining RCE in various servers
nccgroup/AutoRepeater
Automated HTTP Request Repeating With Burp Suite
mpgn/CVE-2019-7609
RCE on Kibana versions before 5.6.15 and 6.6.0 in the Timelion visualizer
intrigueio/intrigue-core
Discover Your Attack Surface!
mhaskar/RCEScanner
Simple python script to extract unsafe functions from php projects
ivRodriguezCA/RE-iOS-Apps
A completely free, open source and online course about Reverse Engineering iOS Applications.
streaak/keyhacks
Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.
bluscreenofjeff/Red-Team-Infrastructure-Wiki
Wiki to collect Red Team infrastructure hardening resources
cobbr/Covenant
Covenant is a collaborative .NET C2 framework for red teamers.
infosecn1nja/AD-Attack-Defense
Attack and defend active directory using modern post exploitation adversary tradecraft activity