Pinned Repositories
AriaCloud
A Docker container for remote penetration testing.
atomic-red-team
Small and highly portable detection tests.
attack-navigator
Web app that provides basic navigation and annotation of ATT&CK matrices
attack-website
MITRE ATT&CK Website
awesome-devsecops
An authoritative list of awesome devsecops tools with the help from community experiments and contributions.
awesome-honeypots
an awesome list of honeypot resources
Awesome-Mainframe-Hacking
BadBlood
BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world. After BadBlood is ran on a domain, security analysts and engineers can practice using tools to gain an understanding and prescribe to securing Active Directory. Each time this tool runs, it produces different results. The domain, users, groups, computers and permissions are different. Every. Single. Time.
lpeworkshop
Windows / Linux Local Privilege Escalation Workshop
Mainframe_hacking
Consolidated resources for mainframe hacking
tr3x85's Repositories
tr3x85/Mainframe_hacking
Consolidated resources for mainframe hacking
tr3x85/lpeworkshop
Windows / Linux Local Privilege Escalation Workshop
tr3x85/AriaCloud
A Docker container for remote penetration testing.
tr3x85/atomic-red-team
Small and highly portable detection tests.
tr3x85/attack-navigator
Web app that provides basic navigation and annotation of ATT&CK matrices
tr3x85/attack-website
MITRE ATT&CK Website
tr3x85/awesome-devsecops
An authoritative list of awesome devsecops tools with the help from community experiments and contributions.
tr3x85/Awesome-Mainframe-Hacking
tr3x85/BadBlood
BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world. After BadBlood is ran on a domain, security analysts and engineers can practice using tools to gain an understanding and prescribe to securing Active Directory. Each time this tool runs, it produces different results. The domain, users, groups, computers and permissions are different. Every. Single. Time.
tr3x85/CredsLeaker
Credsleaker allows an attacker to craft a highly convincing credentials prompt using Windows Security, validate it against the DC and in turn leak it via an HTTP request.
tr3x85/CVE-2020-1206-POC
CVE-2020-1206 Uninitialized Kernel Memory Read POC
tr3x85/dnstwist
Domain name permutation engine for detecting typo squatting, phishing and corporate espionage
tr3x85/exploits
tr3x85/fakelogonscreen
Fake Windows logon screen to steal passwords
tr3x85/follina.py
POC to replicate the full 'Follina' Office RCE vulnerability for testing purposes
tr3x85/Ghostwriter
The SpecterOps project management and reporting engine
tr3x85/Invoke-DOSfuscation
Cmd.exe Command Obfuscation Generator & Detection Test Harness
tr3x85/lockphish
Lockphish is a tool for phishing attacks on the lock screen, designed to grab Windows credentials, Android PIN and iPhone Passcode
tr3x85/macOS-Kernel-Exploit
macOS Kernel Exploit for CVE-????-???? (currently a 0day. I'll add the CVE# once it is published). Credit for the bug goes to @LinusHenze :).
tr3x85/MagiskHidePropsConf
MagiskHidePropsConf
tr3x85/MalwareTrainingSets
Free Malware Training Datasets for Machine Learning
tr3x85/mitm6
pwning IPv4 via IPv6
tr3x85/Modlishka
Modlishka. Reverse Proxy. Phishing NG.
tr3x85/polarbearrepo
tr3x85/Powershell-RAT
Python based backdoor that uses Gmail to exfiltrate data through attachment. This RAT will help during red team engagements to backdoor any Windows machines. It tracks the user activity using screen capture and sends it to an attacker as an e-mail attachment.
tr3x85/PRET
Printer Exploitation Toolkit - The tool that made dumpster diving obsolete.
tr3x85/PurpleCloud
An Infrastructure as Code (IaC) deployment of a small Active Directory pentest lab in the cloud. The deployment simulates a semi-realistic corporate enterprise Active Directory with a DC and endpoints. Purple team goals include blue team detection capabilities and R&D for detection engineering new approaches.
tr3x85/Red-Team-Infrastructure-Wiki
Wiki to collect Red Team infrastructure hardening resources
tr3x85/SharpLocker
tr3x85/social-engineer-toolkit
The Social-Engineer Toolkit (SET) repository from TrustedSec - All new versions of SET will be deployed here.