Cerebral Mischief (CerebralMischief)

CerebralMischief

Geek Repo

Github PK Tool:Github PK Tool


Organizations
numenta

Cerebral Mischief's starred repositories

reactos

A free Windows-compatible Operating System

Language:CLicense:GPL-2.0Stargazers:14277Issues:349Issues:0

pupy

Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) C2 and post-exploitation framework written in python and C

Language:PythonLicense:NOASSERTIONStargazers:8241Issues:469Issues:0

DetectionLab

Automate the creation of a lab environment complete with security tooling and logging best practices

Language:HTMLLicense:MITStargazers:4570Issues:152Issues:598

EasyHook

EasyHook - The reinvention of Windows API Hooking

gowitness

🔍 gowitness - a golang, web screenshot utility using Chrome Headless

Language:GoLicense:GPL-3.0Stargazers:2800Issues:44Issues:152

RedEye

RedEye is a visual analytic tool supporting Red & Blue Team operations

Language:TypeScriptLicense:BSD-3-ClauseStargazers:2637Issues:44Issues:30

attack_range

A tool that allows you to create vulnerable instrumented local or cloud environments to simulate attacks against and collect the data into Splunk

Language:JinjaLicense:Apache-2.0Stargazers:2027Issues:80Issues:286

fireprox

AWS API Gateway management tool for creating on the fly HTTP pass-through proxies for unique IP rotation

Language:PythonLicense:GPL-3.0Stargazers:1838Issues:31Issues:35

mitm6

pwning IPv4 via IPv6

Language:PythonLicense:GPL-2.0Stargazers:1653Issues:48Issues:33

noseyparker

Nosey Parker is a command-line program that finds secrets and sensitive information in textual data and Git history.

Language:RustLicense:Apache-2.0Stargazers:1569Issues:12Issues:77

Creds

Some usefull Scripts and Executables for Pentest & Forensics

TeamFiltration

TeamFiltration is a cross-platform framework for enumerating, spraying, exfiltrating, and backdooring O365 AAD accounts

Language:C#License:GPL-3.0Stargazers:1011Issues:11Issues:38

RootTheBox

A Game of Hackers (CTF Scoreboard & Game Manager)

Language:PythonLicense:Apache-2.0Stargazers:900Issues:49Issues:485

RustHound

Active Directory data collector for BloodHound written in Rust. 🦀

Language:RustLicense:MITStargazers:884Issues:12Issues:18

PackMyPayload

A PoC that packages payloads into output containers to evade Mark-of-the-Web flag & demonstrate risks associated with container file formats. Supports: ZIP, 7zip, PDF, ISO, IMG, CAB, VHD, VHDX

Language:PythonLicense:MITStargazers:823Issues:17Issues:8

sist2

Lightning-fast file system indexer and search tool

Language:CLicense:GPL-3.0Stargazers:807Issues:21Issues:378

can-i-take-over-dns

"Can I take over DNS?" — a list of DNS providers and how to claim (sub)domains via missing hosted zones

Misconfiguration-Manager

Misconfiguration Manager is a central knowledge base for all known Microsoft Configuration Manager tradecraft and associated defensive and hardening guidance.

Language:PowerShellLicense:GPL-3.0Stargazers:590Issues:16Issues:7

DomainFrontingLists

A list of Domain Frontable Domains by CDN

PurpleCloud

A little tool to play with Azure Identity - Azure Active Directory lab creation tool

Language:PythonLicense:MITStargazers:494Issues:25Issues:23

tram

TRAM is an open-source platform designed to advance research into automating the mapping of cyber threat intelligence reports to MITRE ATT&CK®.

Language:Jupyter NotebookLicense:Apache-2.0Stargazers:423Issues:70Issues:110

Socks5

A full-fledged high-performance socks5 proxy server written in C#. Plugin support included.

Language:C#License:GPL-3.0Stargazers:416Issues:14Issues:32

ESXiArgs-Recover

A tool to recover from ESXiArgs ransomware

Language:ShellLicense:CC0-1.0Stargazers:291Issues:18Issues:11

PersistAssist

Fully modular persistence framework

Language:C#Stargazers:248Issues:6Issues:0

SharpLNKGen-UI

UI for creating LNKs

Language:C#License:MITStargazers:97Issues:4Issues:0

slingshot

SANS Slingshot Linux Distribution

Language:ShellLicense:MITStargazers:38Issues:5Issues:0

Smuggler

Smuggler can detect and exploit -HTTP Smuggling- vulnerabilities.

Language:PythonStargazers:28Issues:2Issues:0

WARZONE-RAT-1.71

WARZONE RAT 1.71 CRACKED by UNKNOWN-Remote Administration Trojan-RAT

mgw-dotnet

Sample .NET client application using SWIFT Microgateway to make SWIFT API calls.

Language:C#License:Apache-2.0Stargazers:1Issues:6Issues:0