A-mIn3's repositories

Lantester

Academic project implementing basic first-hop LAN attacks such as DHCP starvation, ARP spoofing, DNS poisoning and more.

31-days-of-API-Security-Tips

This challenge is Inon Shkedy's 31 days API Security Tips.

Stargazers:0Issues:0Issues:0

ADACLScanner

Repo for ADACLScan.ps1 - Your number one script for ACL's in Active Directory

License:MS-PLStargazers:0Issues:0Issues:0

ADTimeline

Timeline of Active Directory changes with replication metadata

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

attacking-and-auditing-docker-containers-and-kubernetes-clusters

Appsecco training course content on Attacking and Auditing Dockers Containers and Kubernetes Clusters

Language:ShellLicense:MITStargazers:0Issues:1Issues:0
Language:C#License:MITStargazers:0Issues:1Issues:0

BloodHound.py

A Python based ingestor for BloodHound

License:MITStargazers:0Issues:0Issues:0

ccat

Cisco Config Analysis Tool

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

checkov

Prevent cloud misconfigurations during build-time for Terraform, Cloudformation, Kubernetes, Serverless framework and other infrastructure-as-code-languages with Checkov by Bridgecrew.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

cloudgoat

CloudGoat is Rhino Security Labs' "Vulnerable by Design" AWS deployment tool

Language:HCLLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

defcon_27_windbg_workshop

DEFCON 27 workshop - Modern Debugging with WinDbg Preview

Stargazers:0Issues:0Issues:0

fakelogonscreen

Fake Windows logon screen to steal passwords

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

kubeaudit

kubeaudit helps you audit your Kubernetes clusters against common security controls

Language:GoLicense:MITStargazers:0Issues:1Issues:0

LogonTracer

Investigate malicious Windows logon by visualizing and analyzing Windows event log

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

lsassy

Extract credentials from lsass remotely

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

MobileHackingCheatSheet

Basics on commands/tools/info on how to assess the security of mobile applications

Stargazers:0Issues:1Issues:0

msg-extractor

Extracts emails and attachments saved in Microsoft Outlook's .msg files

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

o365-attack-toolkit

A toolkit to attack Office365

Stargazers:0Issues:0Issues:0

Office365

Office 365 Powershell scripts

Language:PowerShellStargazers:0Issues:1Issues:0

PowerZure

PowerShell script to interact with Azure

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

PrivescCheck

Privilege Escalation Enumeration Script for Windows

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

rdpy

Remote Desktop Protocol in Twisted Python

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

RedELK

Red Team's SIEM - tool for Red Teams used for tracking and alarming about Blue Team activities as well as better usability in long term operations.

Language:CSSLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

RedTeamCSharpScripts

C# Script used for Red Team

Stargazers:0Issues:0Issues:0

SauronEye

Search tool to find specific files containing specific words, i.e. files containing passwords..

Language:C#License:GPL-3.0Stargazers:0Issues:1Issues:0

Seth

Perform a MitM attack and extract clear text credentials from RDP connections

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

SharpRDP

Remote Desktop Protocol .NET Console Application for Authenticated Command Execution

Language:C#License:BSD-3-ClauseStargazers:0Issues:1Issues:0

SMBLibrary

Free, Open Source, User-Mode SMB 1.0/CIFS, SMB 2.0, SMB 2.1 and SMB 3.0 server and client library

Language:C#License:LGPL-3.0Stargazers:0Issues:1Issues:0

Sparrow

Sparrow.ps1 was created by CISA's Cloud Forensics team to help detect possible compromised accounts and applications in the Azure/m365 environment.

Language:PowerShellLicense:CC0-1.0Stargazers:0Issues:1Issues:0

VBA-RunPE

A VBA implementation of the RunPE technique or how to bypass application whitelisting.

Language:VBALicense:MITStargazers:0Issues:1Issues:0