Corey Burton (CoreyCBurton)

CoreyCBurton

Geek Repo

Location:San Antonio, Texas.

Github PK Tool:Github PK Tool

Corey Burton's starred repositories

Symlink-Directory-Traversal-smb-manually

SAMBA Symlink Directory Traversal Manual Exploitation

Language:CStargazers:31Issues:0Issues:0

UACME

Defeating Windows User Account Control

Language:CLicense:BSD-2-ClauseStargazers:6069Issues:0Issues:0

Reconnoitre

A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.

Language:PythonLicense:GPL-3.0Stargazers:2084Issues:0Issues:0

CS-Situational-Awareness-BOF

Situational Awareness commands implemented using Beacon Object Files

Language:CLicense:GPL-2.0Stargazers:1180Issues:0Issues:0

ps1-toolkit

Obfuscated Penetration Testing PowerShell scripts

Language:PowerShellStargazers:132Issues:0Issues:0
Language:PythonLicense:MITStargazers:1457Issues:0Issues:0
Language:CLicense:MITStargazers:135Issues:0Issues:0

YouMayPasser

You shall pass

Language:PowerShellStargazers:236Issues:0Issues:0

awesome-threat-detection

✨ A curated list of awesome threat detection and hunting resources 🕵️‍♂️

Stargazers:3460Issues:0Issues:0

PlumHound

Bloodhound Reporting for Blue and Purple Teams

Language:PythonLicense:GPL-3.0Stargazers:1048Issues:0Issues:0

SharpDPAPI

SharpDPAPI is a C# port of some Mimikatz DPAPI functionality.

Language:C#License:NOASSERTIONStargazers:1097Issues:0Issues:0

ChromeTools

A collection of tools to abuse chrome browser

Language:C++License:MITStargazers:283Issues:0Issues:0

launchpad

A collection of quick starters for ansible, kubernetes, docker, linux, windows, and more. Great for HomeLabs!

Language:DockerfileStargazers:1352Issues:0Issues:0

Kansa

A Powershell incident response framework

Language:PowerShellLicense:Apache-2.0Stargazers:1531Issues:0Issues:0

what-happens-when

An attempt to answer the age old interview question "What happens when you type google.com into your browser and press enter?"

Stargazers:39479Issues:0Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:4399Issues:0Issues:0

PixieCDT

My C development tools

Language:CLicense:NOASSERTIONStargazers:6Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:55180Issues:0Issues:0

AutoRecon

AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.

Language:PythonLicense:GPL-3.0Stargazers:4933Issues:0Issues:0

OffensiveNim

My experiments in weaponizing Nim (https://nim-lang.org/)

Language:NimLicense:BSD-2-ClauseStargazers:2750Issues:0Issues:0

EZEA

EZEA (EaZy Enum Automator), made for OSCP. This tool uses bash to automate most of the enumeration proces

Language:ShellLicense:GPL-3.0Stargazers:96Issues:0Issues:0

essential-cardano

Repository for the Essential Cardano list

License:Apache-2.0Stargazers:745Issues:0Issues:0

terraform-k8s-the-real-hard-way-aws

Terraform code for "Kubernetes The (real) Hard Way (AWS)"

Language:HCLLicense:GPL-3.0Stargazers:37Issues:0Issues:0

kubernetes-the-hard-way

Bootstrap Kubernetes the hard way. No scripts.

License:Apache-2.0Stargazers:39727Issues:0Issues:0
Language:PHPStargazers:271Issues:0Issues:0

updog

Updog is a replacement for Python's SimpleHTTPServer. It allows uploading and downloading via HTTP/S, can set ad hoc SSL certificates and use http basic auth.

Language:PythonLicense:MITStargazers:2875Issues:0Issues:0

feroxbuster

A fast, simple, recursive content discovery tool written in Rust.

Language:RustLicense:MITStargazers:5534Issues:0Issues:0

PyFuscation

Obfuscate powershell scripts by replacing Function names, Variables and Parameters.

Language:PythonLicense:BSD-3-ClauseStargazers:510Issues:0Issues:0

Chimera

Chimera is a PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.

Language:PowerShellStargazers:1360Issues:0Issues:0

reverse-ssh

Statically-linked ssh server with reverse shell functionality for CTFs and such

Language:GoLicense:GPL-3.0Stargazers:892Issues:0Issues:0