-
-
aesburp Public
Forked from lgrangeia/aesburpBurp Extension to manipulate AES encrypted payloads
Java Apache License 2.0 UpdatedApr 19, 2021 -
-
atomic-red-team Public
Forked from redcanaryco/atomic-red-teamSmall and highly portable detection tests based on MITRE's ATT&CK.
PowerShell MIT License UpdatedDec 3, 2019 -
pingcastle Public
Forked from netwrix/pingcastlePingCastle - Get Active Directory Security at 80% in 20% of the time
C# Other UpdatedOct 12, 2019 -
pentest-tools Public
Forked from gwen001/pentest-toolsCustom pentesting tools
PHP UpdatedSep 20, 2019 -
-
Active-Directory-Pentest-Notes Public
Forked from uknowsec/Active-Directory-Pentest-Notes个人域渗透学习笔记
UpdatedSep 12, 2019 -
commando-vm Public
Forked from mandiant/commando-vmComplete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@fireeye.com
PowerShell Apache License 2.0 UpdatedSep 6, 2019 -
RedTeam-BCS Public
Forked from Mel0day/RedTeam-BCSBCS(北京网络安全大会)2019 红队行动会议重点内容
UpdatedAug 22, 2019 -
IPRotate_Burp_Extension Public
Forked from RhinoSecurityLabs/IPRotate_Burp_ExtensionExtension for Burp Suite which uses AWS API Gateway to rotate your IP on every request.
Python UpdatedAug 12, 2019 -
-
-
GTFOBins.github.io Public
Forked from GTFOBins/GTFOBins.github.ioCurated list of Unix binaries that can be exploited to bypass system security restrictions
HTML UpdatedJul 30, 2019 -
SwiftnessX Public
Forked from ehrishirajsharma/SwiftnessXA cross-platform note-taking & target-tracking app for penetration testers.
JavaScript GNU General Public License v3.0 UpdatedJul 19, 2019 -
BloodHound Public
Forked from SpecterOps/BloodHound-LegacySix Degrees of Domain Admin
PowerShell GNU General Public License v3.0 UpdatedJul 4, 2019 -
ATTACK-Tools Public
Forked from nshalabi/ATTACK-ToolsUtilities for MITRE™ ATT&CK
HTML UpdatedJun 16, 2019 -
GitMAD Public
Forked from stlewandowski/GitMADMonitor, Alert, and Discover sensitive info and data leakage on Github.
Python GNU General Public License v3.0 UpdatedJun 8, 2019 -
pupy Public
Forked from n1nj4sec/pupyPupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python
Python Other UpdatedJun 3, 2019 -
ADACLScanner Public
Forked from canix1/ADACLScannerRepo for ADACLScan.ps1 - Your number one script for ACL's in Active Directory
PowerShell Microsoft Public License UpdatedMay 16, 2019 -
Invoke-SocksProxy Public
Forked from p3nt4/Invoke-SocksProxySocks proxy server using powershell.
PowerShell MIT License UpdatedApr 9, 2019 -
-
openstar Public
Forked from starjun/openstarlua waf,nginx+lua,openresty,luajit,waf+,cdn,nginx
Lua UpdatedDec 19, 2018 -
-
bugbounty-cheatsheet Public
Forked from EdOverflow/bugbounty-cheatsheetA list of interesting payloads, tips and tricks for bug bounty hunters.
Creative Commons Attribution Share Alike 4.0 International UpdatedOct 22, 2018 -
-
PayloadsAllTheThings Public
Forked from swisskyrepo/PayloadsAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF
Python UpdatedOct 11, 2018 -
-
collection-document Public
Forked from tom0li/collection-documentCollection of quality safety articles
UpdatedJul 9, 2018 -
Red-Teaming-Toolkit Public
Forked from infosecn1nja/Red-Teaming-ToolkitA collection of open source and commercial tools that aid in red team operations.
GNU General Public License v3.0 UpdatedMay 7, 2018