tr3x85's Stars
outflanknl/Spray-AD
A Cobalt Strike tool to audit Active Directory user accounts for weak, well known or easy guessable passwords.
RossGeerlings/webstor
WebStor efficiently enumerates all websites across your organization’s networks and those in your DNS records - including cloud-hosted servers via zone transfer data - stores their responses, and lets you query for known web technologies, including those with zero-day vulnerabilities.
PwnDexter/SharpEDRChecker
Checks running processes, process metadata, Dlls loaded into your current process and the each DLLs metadata, common install directories, installed services and each service binaries metadata, installed drivers and each drivers metadata, all for the presence of known defensive products such as AV's, EDR's and logging tools.
outflanknl/Recon-AD
Recon-AD, an AD recon tool based on ADSI and reflective DLL’s
chvancooten/OSEP-Code-Snippets
A repository with my notable code snippets for Offensive Security's PEN-300 (OSEP) course.
n3t1nv4d3/AzRedTeamEnumScript
Azure AD RedTeam Full Enumeration Script used to query all aspects of your target Azure tenant.
GhostPack/Certify
Active Directory certificate abuse.
djhohnstein/1PasswordSuite
Utilities to extract secrets from 1Password
itm4n/PrintSpoofer
Abusing impersonation privileges through the "Printer Bug"
yahoo/open_nsfw
Not Suitable for Work (NSFW) classification using deep neural network Caffe models.
shellphish/how2heap
A repository for learning various heap exploitation techniques.
angr/angr
A powerful and user-friendly binary analysis platform!
cloud-sniper/cloud-sniper
Cloud Security Operations Orchestrator
spotbugs/spotbugs
SpotBugs is FindBugs' successor. A tool for static analysis to look for bugs in Java code.
capturethesignal/cts-tools
Client side tools to play the CTS contest
cyberark/kubesploit
Kubesploit is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in Golang, focused on containerized environments.
REW-sploit/REW-sploit
Emulate and Dissect MSF and *other* attacks
find-sec-bugs/find-sec-bugs
The SpotBugs plugin for security audits of Java web applications and Android applications. (Also work with Kotlin, Groovy and Scala projects)
browsh-org/browsh
A fully-modern text-based browser, rendering to TTY and browsers
dbcli/mssql-cli
A command-line client for SQL Server with auto-completion and syntax highlighting
ShawnDEvans/smbmap
SMBMap is a handy SMB enumeration tool
BornToBeRoot/PowerShell_IPv4NetworkScanner
Powerful asynchronus IPv4 network scanner for PowerShell
Inf0secRabbit/BadAssMacros
BadAssMacros - C# based automated Malicous Macro Generator.
lkarlslund/Adalanche
Active Directory ACL Visualizer and Explorer - who's really Domain Admin? (Commerical versions available from NetSection)
bats3c/ADCSPwn
A tool to escalate privileges in an active directory network by coercing authenticate from machine accounts and relaying to the certificate service.
p292/NACKered
This is a bash script to bypass 802.1x NAC
scipag/nac_bypass
Script collection to bypass Network Access Control (NAC, 802.1x)
Peerlyst/Peerlyst-Community
ustayready/fireprox
AWS API Gateway management tool for creating on the fly HTTP pass-through proxies for unique IP rotation
violenttestpen/kerberoast.go
Kerberoast Tools and Utilities, but in Go