shamus-mcnuggets's Stars
mitre/caldera
Automated Adversary Emulation Platform
redcanaryco/atomic-red-team
Small and highly portable detection tests based on MITRE's ATT&CK.
joshzelonis/attack-eval-scoring
This was code for analyzing round 1 of the MITRE Enterprise ATT&CK Evaluation. Please check out https://github.com/joshzelonis/EnterpriseAPT29Eval for round 2 information.
steverobbins/magescan
Scan a Magento site for information
Marantral/netCON
Network enumeration and reconnaissance tool
drk1wi/Modlishka
Modlishka. Reverse Proxy.
kgretzky/evilginx2
Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication
ustayready/fireprox
AWS API Gateway management tool for creating on the fly HTTP pass-through proxies for unique IP rotation
dafthack/MSOLSpray
A password spraying tool for Microsoft Online accounts (Azure/O365). The script logs if a user cred is valid, if MFA is enabled on the account, if a tenant doesn't exist, if a user doesn't exist, if the account is locked, or if the account is disabled.
trufflesecurity/trufflehog
Find, verify, and analyze leaked credentials
michenriksen/gitrob
Reconnaissance tool for GitHub organizations
gitleaks/gitleaks
Find secrets with Gitleaks 🔑
eth0izzle/shhgit
Ah shhgit! Find secrets in your code. Secrets detection for your GitHub, GitLab and Bitbucket repositories.
dafthack/PowerMeta
PowerMeta searches for publicly available files hosted on various websites for a particular domain by using specially crafted Google, and Bing searches. It then allows for the download of those files from the target domain. After retrieving the files, the metadata associated with them can be analyzed by PowerMeta. Some interesting things commonly found in metadata are usernames, domains, software titles, and computer names.
oldrho/ip2provider
Resolves an IP address to the cloud provider it is hosted on
butlerx/wetty
Terminal in browser over http/https. (Ajaxterm/Anyterm alternative, but much better)
Marantral/aMALgamous
Shell and Pen-testing Tool