Shannon McHale's repositories

awesome-gcp-pentesting

Tools and blogs I use to perform GCP red teams

ROADpersist

Offensive Plug-In for ROADTools

Language:PowerShellStargazers:5Issues:0Issues:0

BabyBot

Shannon's First Red Team Tool

Language:PythonStargazers:4Issues:0Issues:0

securityis.life

My sick site

Language:CSSStargazers:2Issues:0Issues:0
Language:PythonLicense:MITStargazers:1Issues:0Issues:0
Language:Jupyter NotebookStargazers:1Issues:0Issues:0

adversary

A CALDERA plugin

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

caldera

An automated adversary emulation system

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

chain

A CALDERA plugin

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

CSEC-380-Project

Vulnerable web application

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

littlehack3r.github.io

Web and Mobile RITSEC Contribution

Language:HTMLStargazers:0Issues:0Issues:0

Money-Meals

Money Meals

Language:CSSLicense:NOASSERTIONStargazers:0Issues:0Issues:0

offensiveinterview

Interview questions to screen offensive (red team/pentest) candidates

License:NOASSERTIONStargazers:0Issues:0Issues:0

ritsec.github.io

https://www.ritsec.club

Stargazers:0Issues:0Issues:0

stockpile

A CALDERA plugin

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Tools

RevTool used in IRSeC 2019

Language:PythonStargazers:0Issues:0Issues:0