mikeman's Stars
aquasecurity/kube-hunter
Hunt for security weaknesses in Kubernetes clusters
jatrost/awesome-kubernetes-threat-detection
A curated list of resources about detecting threats and defending Kubernetes systems.
CyberSecurityUP/Red-Team-Management
stivenhacker/GhostStrike
Deploy stealthy reverse shells using advanced process hollowing with GhostStrike – a C++ tool for ethical hacking and Red Team operations.
mgeeky/RedWarden
Cobalt Strike C2 Reverse proxy that fends off Blue Teams, AVs, EDRs, scanners through packet inspection and malleable profile correlation
scottctaylor12/Red-Formation
Red Formation is an AWS CloudFormation template that automatically deploys red team infrastructure in the cloud.
sebastian-mora/awsssome_phish
AWS SSO serverless phishing API.
RoseSecurity/Red-Teaming-TTPs
Useful Techniques, Tactics, and Procedures for red teamers and defenders, alike!
deh00ni/NtDumpBOF
kiwids0220/deviceCode2WinHello
A small script that automates Entra ID persistence with Windows Hello For Business key
yudasm/WHfB-o365-Phishlet
Updated o365 Evilginx phishlet for WHfB
op7ic/BlueTeam.Lab
Blue Team detection lab created with Terraform and Ansible in Azure.
GetRektBoy724/SharpUnhooker
C# Based Universal API Unhooker
ChoiSG/havoc2nginx
havoc2nginx is a simple python script that converts Havoc Framework's yaotl malleable c2 profile to Nginx configuration file format. Most of the code and the configuration of this project came from the cs2modrewrite project (https://github.com/threatexpress/cs2modrewrite) from Joe Vest and Andrew Chiles. All credits to them.
som3canadian/Cloudflare-Redirector
Just another C2 Redirector using CloudFlare.
ProcessusT/Venoma
Yet another C++ Cobalt Strike beacon dropper with Compile-Time API hashing and custom indirect syscalls execution
ProcessusT/Dictofuscation
Obfuscate the bytes of your payload with an association dictionary
Ghost53574/havoc_profile_generator
Havoc C2 profile generator
ProcessusT/Automated-C2
Automate your C2 creation with Azure Frontdoor and randomly generated options
evildaemond/physsec-methodology
A public, open source physical security methodology
NVISOsecurity/codasm
Payload encoding utility to effectively lower payload entropy.
xpn/CloudInject
PhilKeeble/AWS-RedTeam-ADLab
Orange-Cyberdefense/GOAD
game of active directory
davidprowe/BadBlood
BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world. After BadBlood is ran on a domain, security analysts and engineers can practice using tools to gain an understanding and prescribe to securing Active Directory. Each time this tool runs, it produces different results. The domain, users, groups, computers and permissions are different. Every. Single. Time.
spellshift/realm
Realm is a cross platform Red Team engagement platform with a focus on automation and reliability.
Meckazin/ChromeKatz
Dump cookies and credentials directly from Chrome/Edge process memory
WebBreacher/offensiveinterview
Interview questions to screen offensive (red team/pentest) candidates
HadessCS/Red-team-Interview-Questions
Red team Interview Questions
classvsoftware/spy-extension
A Chrome extension that will steal literally everything it can