Pinned Repositories
AutoFunkt
Python script for automating the creation of serverless cloud redirectors from Cobalt Strike malleable C2 profiles
azqr
Azure Quick Review
AzureAssess
Assess Azure Security State
BetterSafetyKatz
Fork of SafetyKatz that dynamically fetches the latest pre-compiled release of Mimikatz directly from gentilkiwi GitHub repo, runtime patches signatures and uses SharpSploit DInvoke to PE-Load into memory.
bip39tool
A web tool for converting BIP39 mnemonic codes
bubbletea
A powerful little TUI framework 🏗
Buffer-Overflow-Guide
This Bufferflow Guide includes instructions and the scripts necessary for Buffer Overflow Exploitation. This guide is a supplement for TheCyberMentor's walkthrough. Please watch his walkthrough if you're confused. Feel free to implement Pull Requests or raise Issues.
Certipy
Tool for Active Directory Certificate Services enumeration and abuse
DefaultCreds-cheat-sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Easy-GPU-PV
A Project dedicated to making GPU Partitioning on Windows easier!
mpn's Repositories
mpn/AutoFunkt
Python script for automating the creation of serverless cloud redirectors from Cobalt Strike malleable C2 profiles
mpn/azqr
Azure Quick Review
mpn/AzureAssess
Assess Azure Security State
mpn/BetterSafetyKatz
Fork of SafetyKatz that dynamically fetches the latest pre-compiled release of Mimikatz directly from gentilkiwi GitHub repo, runtime patches signatures and uses SharpSploit DInvoke to PE-Load into memory.
mpn/bip39tool
A web tool for converting BIP39 mnemonic codes
mpn/bubbletea
A powerful little TUI framework 🏗
mpn/Buffer-Overflow-Guide
This Bufferflow Guide includes instructions and the scripts necessary for Buffer Overflow Exploitation. This guide is a supplement for TheCyberMentor's walkthrough. Please watch his walkthrough if you're confused. Feel free to implement Pull Requests or raise Issues.
mpn/Certipy
Tool for Active Directory Certificate Services enumeration and abuse
mpn/DefaultCreds-cheat-sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
mpn/Easy-GPU-PV
A Project dedicated to making GPU Partitioning on Windows easier!
mpn/fireprox
AWS API Gateway management tool for creating on the fly HTTP pass-through proxies for unique IP rotation
mpn/GhostTask
A tool employs direct registry manipulation to create scheduled tasks without triggering the usual event logs.
mpn/Havoc
The Havoc Framework
mpn/hoaxshell
An unconventional Windows reverse shell, currently undetected by Microsoft Defender and various other AV solutions, solely based on http(s) traffic.
mpn/IntroLabs
These are the labs for my Intro class. Yes, this is public. Yes, this is intentional.
mpn/KQL
Threat Hunting query in Microsoft 365 Defender, XDR. Provide out-of-the-box KQL hunting queries - App, Email, Identity and Endpoint.
mpn/PINCE
A reverse engineering tool that'll supply the place of Cheat Engine for linux
mpn/PSRule.Rules.Azure
Rules to validate Azure resources and infrastructure as code (IaC) using PSRule.
mpn/SharpKatz
Porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands
mpn/silhouette
An Azure SPN access minimizer
mpn/sliver
Adversary Emulation Framework
mpn/threat-tools
Tools for simulating threats