KillSwitchX7

KillSwitchX7

Geek Repo

Twitter:@KillSwitchX7

Github PK Tool:Github PK Tool

KillSwitchX7's starred repositories

AADInternals

AADInternals PowerShell module for administering Azure AD and Office 365

Language:PowerShellLicense:MITStargazers:1210Issues:0Issues:0

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Language:GoLicense:BSD-3-ClauseStargazers:10430Issues:0Issues:0

OffensiveRust

Rust Weaponization for Red Team Engagements.

Language:RustStargazers:2573Issues:0Issues:0

TeamsPhisher

Send phishing messages and attachments to Microsoft Teams users

Language:PythonStargazers:1005Issues:0Issues:0

radare2

UNIX-like reverse engineering framework and command-line toolset

Language:CLicense:LGPL-3.0Stargazers:20116Issues:0Issues:0

Coercer

A python script to automatically coerce a Windows server to authenticate on an arbitrary machine through 12 methods.

Language:PythonLicense:GPL-2.0Stargazers:1689Issues:0Issues:0

XFLTReaT

XFLTReaT tunnelling framework

Language:PythonLicense:MITStargazers:325Issues:0Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:5241Issues:0Issues:0

osquery-attck

Mapping the MITRE ATT&CK Matrix with Osquery

License:Apache-2.0Stargazers:770Issues:0Issues:0

kiterunner

Contextual Content Discovery Tool

Language:GoLicense:AGPL-3.0Stargazers:2549Issues:0Issues:0

AD-Attack-Defense

Attack and defend active directory using modern post exploitation adversary tradecraft activity

Stargazers:4347Issues:0Issues:0

public-pentesting-reports

A list of public penetration test reports published by several consulting firms and academic security groups.

Language:HTMLStargazers:8264Issues:0Issues:0

MemLabs

Educational, CTF-styled labs for individuals interested in Memory Forensics

Language:ShellLicense:MITStargazers:1608Issues:0Issues:0

carbon-now-cli

🎨 Beautiful images of your code — from right inside your terminal.

Language:TypeScriptLicense:MITStargazers:5734Issues:0Issues:0

pandoc-latex-template

A pandoc LaTeX template to convert markdown files to PDF or LaTeX.

Language:TeXLicense:BSD-3-ClauseStargazers:6007Issues:0Issues:0

attack-control-framework-mappings

🚨ATTENTION🚨 The NIST 800-53 mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept here as an archive.

Language:PythonLicense:Apache-2.0Stargazers:477Issues:0Issues:0

awesome-security-hardening

A collection of awesome security hardening guides, tools and other resources

Stargazers:5233Issues:0Issues:0

hacker

Hacker is a Jekyll theme for GitHub Pages

Language:SCSSLicense:CC0-1.0Stargazers:933Issues:0Issues:0

Automatic-Udemy-Course-Enroller-GET-PAID-UDEMY-COURSES-for-FREE

Do you want to LEARN NEW STUFF for FREE? Don't worry, with the power of web-scraping and automation, this script will find the necessary Udemy coupons & enroll you for PAID UDEMY COURSES, ABSOLUTELY FREE!

Language:PythonLicense:GPL-3.0Stargazers:3103Issues:0Issues:0

google-ctf

Google CTF

Language:PythonLicense:Apache-2.0Stargazers:4441Issues:0Issues:0

Invoke-Obfuscation

PowerShell Obfuscator

Language:PowerShellLicense:Apache-2.0Stargazers:3621Issues:0Issues:0

Resources-for-Beginner-Bug-Bounty-Hunters

A list of resources for those interested in getting started in bug bounties

Stargazers:10468Issues:0Issues:0

reverseengineering-reading-list

A list of Reverse Engineering articles, books, and papers

Stargazers:2278Issues:0Issues:0

malware-gems

A not so awesome list of malware gems for aspiring malware analysts

Stargazers:782Issues:0Issues:0

reverse-engineering

List of awesome reverse engineering resources

Stargazers:8706Issues:0Issues:0

IDA-Pro-7.3.190614

IDA Pro 7.3.190614

Stargazers:14Issues:0Issues:0

exploit_training

The best resources for learning exploit development

Stargazers:94Issues:0Issues:0

awesome-exploit-development

A curated list of resources (books, tutorials, courses, tools and vulnerable applications) for learning about Exploit Development

License:MITStargazers:1856Issues:0Issues:0
Language:GoStargazers:50Issues:0Issues:0