xFreed0m's Stars
byt3bl33d3r/CrackMapExec
A swiss army knife for pentesting networks
sans-blue-team/DeepBlueCLI
greshake/llm-security
New ways of breaking app-integrated LLMs
cisagov/ScubaGear
Automation to assess the state of your M365 tenant against CISA's baselines
SpecterOps/BloodHound
Six Degrees of Domain Admin
Octoberfest7/TeamsPhisher
Send phishing messages and attachments to Microsoft Teams users
fox-it/dissect
Dissect is a digital forensics & incident response framework and toolset that allows you to quickly access and analyse forensic artefacts from various disk and file formats, developed by Fox-IT (part of NCC Group).
HuskyHacks/PMAT-labs
Labs for Practical Malware Analysis & Triage
mbrg/power-pwn
An offensive security toolset for Microsoft 365 focused on Microsoft Copilot, Copilot Studio and Power Platform
utkusen/promptmap
automatically tests prompt injection attacks on ChatGPT instances
mandiant/Azure_Workshop
proferosec/log4jScanner
log4jScanner provides the ability to scan internal subnets for vulnerable log4j web services
idnahacks/GoodHound
Uses Sharphound, Bloodhound and Neo4j to produce an actionable list of attack paths for targeted remediation.
NextronSystems/ransomware-simulator
Ransomware simulator written in Golang
fin3ss3g0d/cypherhound
Python3 terminal application that contains 405 Neo4j cyphers for BloodHound data sets and 388 GUI cyphers
agencyenterprise/PromptInject
PromptInject is a framework that assembles prompts in a modular fashion to provide a quantitative analysis of the robustness of LLMs to adversarial prompt attacks. 🏆 Best Paper Awards @ NeurIPS ML Safety Workshop 2022
tracelabs/tlosint-vm
Trace Labs OSINT VM
Syslifters/offsec-tools
Compiled tools for internal assessments
nheiniger/SnaffPoint
A tool for pointesters to find candies in SharePoint
ustayready/golddigger
vletoux/PingCastleCloud
Audit program for AzureAD
pinecone-wifi/pinecone
A WLAN red team framework.
adanalvarez/TrailDiscover
An evolving repository of CloudTrail events with detailed descriptions, MITRE ATT&CK insights, real-world incidents, references and security implications
hmaverickadams/autoNTDS
autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat
LaresLLC/ScrapingKit
Scraping Kit is made up of several tools for scraping services for keywords, useful for initial enumeration of Domain Controllers or if you have popped a user's desktop and their outlook client.
ustayready/ShredHound
Small utility to chunk up a large BloodHound JSON file into smaller files for importing.
LaresLLC/OffensiveSysAdmin
A collection of tools Neil and Andy have been working on released in one place and interlinked with previous tools
BCHarrell/redteamcmm
5stars217/offsecml
source code for the offsecml framework
sleeptok3n/RoleCrawl