Chaos-Monkey-Island

Chaos-Monkey-Island

Geek Repo

Github PK Tool:Github PK Tool

Chaos-Monkey-Island's repositories

ADExplorerSnapshot.py

ADExplorerSnapshot.py is an AD Explorer snapshot ingestor for BloodHound.

Language:PythonStargazers:0Issues:0Issues:0

AutoSUID

AutoSUID application is the Open-Source project, the main idea of which is to automate harvesting the SUID executable files and to find a way for further escalating the privileges.

License:GPL-3.0Stargazers:0Issues:0Issues:0

AzureHunter

A Cloud Forensics Powershell module to run threat hunting playbooks on data from Azure and O365

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

blst-test-

Run Github Actions for blsts

Stargazers:0Issues:1Issues:0

bodgeit

The BodgeIt Store is a vulnerable web application which is currently aimed at people who are new to pen testing.

Stargazers:0Issues:0Issues:0

caido

🚀 Caido releases, wiki and roadmap

Stargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

cve

Gather and update all available and newest CVEs with their POC.

License:MITStargazers:0Issues:0Issues:0

DevSecOps

🔱 Collection and Roadmap for everyone who wants DevSecOps. Hope your DevOps are more safe 😎

Language:GoLicense:MITStargazers:0Issues:0Issues:0

DevSecOps-1

Ultimate DevSecOps library

License:MITStargazers:0Issues:0Issues:0

ForceAdmin

⚡ Create infinite UAC prompts forcing a user to run as admin ⚡

Language:C#License:MITStargazers:0Issues:0Issues:0

Linux-Utils

Scripts, Tools et al. that are generally nice to have on a fresh linux box

Stargazers:0Issues:0Issues:0

log4j-finder

Find vulnerable Log4j2 versions on disk and also inside Java Archive Files (Log4Shell CVE-2021-44228, CVE-2021-45046, CVE-2021-45105)

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

mitm_relay

Hackish way to intercept and modify non-HTTP protocols through Burp & others.

License:Apache-2.0Stargazers:0Issues:0Issues:0

Nuclei-Templates-Collection

Nuclei Templates Collection

Stargazers:0Issues:0Issues:0
Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

pywerview

A (partial) Python rewriting of PowerSploit's PowerView

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

RandomScripts

Scripts for public use that we've randomly written, or have updated from other people's work.

License:GPL-2.0Stargazers:0Issues:0Issues:0

recoscrp

recoscrp

Language:ShellStargazers:0Issues:0Issues:0

secret-regex-list

List of regex for scraping secret API keys and juicy information.

Stargazers:0Issues:0Issues:0

serverless_toolkit

A collection of useful Serverless functions I use when pentesting

Stargazers:0Issues:0Issues:0

ShonyDanza

A customizable, easy-to-navigate tool for researching, pen testing, and defending with the power of Shodan.

License:MITStargazers:0Issues:0Issues:0

StandIn

StandIn is a small .NET35/45 AD post-exploitation toolkit

Language:C#Stargazers:0Issues:0Issues:0

threagile

Agile Threat Modeling Toolkit

Language:GoLicense:MITStargazers:0Issues:0Issues:0

tiny-python-docker-image

The most lightweight python docker image possible

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

tor-rootkit

A Python 3 standalone Windows 10 / Linux Rootkit using Tor.

License:MITStargazers:0Issues:0Issues:0

vulmap-1

Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞验证功能

License:GPL-3.0Stargazers:0Issues:0Issues:0

zaproxy

The OWASP ZAP core project

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0