Perry Daniel Ofori Jr. (C-fire)

C-fire

Geek Repo

Company:ZeroBreach Systems Ltd.

Location:Earth

Home Page:http://www.c-fire.info

Twitter:@Creat3ThreadEx

Github PK Tool:Github PK Tool

Perry Daniel Ofori Jr.'s starred repositories

Amsi-Killer

Lifetime AMSI bypass

Language:C++Stargazers:572Issues:0Issues:0

evilgophish

evilginx3 + gophish

Language:GoLicense:MITStargazers:1561Issues:0Issues:0

LFI---RCE-Cheat-Sheet

Transition form local file inclusion attacks to remote code exection

Stargazers:44Issues:0Issues:0

PrintSpoofer

Abusing impersonation privileges through the "Printer Bug"

Language:CStargazers:1805Issues:0Issues:0

labs-pentest

Free Labs to Train Your Pentest / CTF Skills

Stargazers:192Issues:0Issues:0

Spoofy

Spoofy is a program that checks if a list of domains can be spoofed based on SPF and DMARC records.

Language:PythonLicense:CC0-1.0Stargazers:601Issues:0Issues:0

LAPSToolkit

Tool to audit and attack LAPS environments

Language:PowerShellStargazers:776Issues:0Issues:0

Sharp-Suite

Also known by Microsoft as Knifecoat :hot_pepper:

Language:C#License:BSD-3-ClauseStargazers:1096Issues:0Issues:0

AutomatedLab

AutomatedLab is a provisioning solution and framework that lets you deploy complex labs on HyperV and Azure with simple PowerShell scripts. It supports all Windows operating systems from 2008 R2 to 2022, some Linux distributions and various products like AD, Exchange, PKI, IIS, etc.

Language:PowerShellLicense:MITStargazers:1980Issues:0Issues:0

SocksOverRDP

Socks5/4/4a Proxy support for Remote Desktop Protocol / Terminal Services / Citrix / XenApp / XenDesktop

Language:C++License:MITStargazers:1044Issues:0Issues:0

openedr

Open EDR public repository

Language:C++License:NOASSERTIONStargazers:2186Issues:0Issues:0

C3

Custom Command and Control (C3). A framework for rapid prototyping of custom C2 channels, while still providing integration with existing offensive toolkits.

Language:C++License:NOASSERTIONStargazers:1483Issues:0Issues:0
Language:PythonStargazers:159Issues:0Issues:0

sliver

Adversary Emulation Framework

Language:GoLicense:GPL-3.0Stargazers:8016Issues:0Issues:0

OffensiveReverseShellCheatSheet

Collection of reverse shells for red team operations.

Language:PowerShellLicense:GPL-3.0Stargazers:436Issues:0Issues:0

GOAD

game of active directory

Language:PowerShellLicense:GPL-3.0Stargazers:4754Issues:0Issues:0

windows-kernel-exploits

Windows Kernel Exploits

Language:C++Stargazers:65Issues:0Issues:0

SharpCollection

Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.

Stargazers:2192Issues:0Issues:0

Cheatsheet-Collection-

Penetration Testing/Security Cheatsheets

Stargazers:4Issues:0Issues:0

Offsec-Exam-Cheatsheet

Offsec$xamNotes

Stargazers:24Issues:0Issues:0

S3cUrity-Notes

collection of cheatsheets for various infosec tools and topics

Stargazers:2Issues:0Issues:0
Language:PythonLicense:NOASSERTIONStargazers:8Issues:0Issues:0
Stargazers:2Issues:0Issues:0

PWK

anything worth having doesn’t come easy

Language:CStargazers:3Issues:0Issues:0
Language:CLicense:MITStargazers:91Issues:0Issues:0

DKMC

DKMC - Dont kill my cat - Malicious payload evasion tool

Language:PythonLicense:NOASSERTIONStargazers:5Issues:0Issues:0

Awesome-Hacking-1

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:3Issues:0Issues:0

Windows-Kernel-Exploits

windows-kernel-exploits Windows平台提权漏洞集合 https://www.sec-wiki.com

Language:CLicense:MITStargazers:12Issues:0Issues:0

RedTeamPowershellScripts

Powershell script that search through the Windows event logs for specific user

Language:PowerShellLicense:NOASSERTIONStargazers:3Issues:0Issues:0