Michael Mancuso (MichaelMancuso)

MichaelMancuso

Geek Repo

Location:Austin, Tx

Home Page:https://www.michaelmancuso.org/

Twitter:@MikeHanchos

Github PK Tool:Github PK Tool

Michael Mancuso's repositories

AD-WIN-Pentesting-CRTP

Attacking & Defending Active Directory Lab CRTP

Language:PowerShellStargazers:1Issues:0Issues:0

nmapAutomator

A script that you can run in the background!

Language:ShellStargazers:1Issues:1Issues:0

Resources-for-Beginner-Bug-Bounty-Hunters

A list of resources for those interested in getting started in bug bounties

Stargazers:1Issues:0Issues:0

AD-Attack-Defense

Attack and defend active directory using modern post exploitation adversary tradecraft activity

Stargazers:0Issues:0Issues:0

ADRecon

ADRecon is a tool which gathers information about the Active Directory and generates a report which can provide a holistic picture of the current state of the target AD environment.

Language:PowerShellLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

awesome-osint

:scream: A curated list of amazingly awesome OSINT

License:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

dalfox

🌘🦊 DalFox(Finder Of XSS) / Parameter Analysis and XSS Scanning tool based on golang

License:MITStargazers:0Issues:0Issues:0

DefaultCreds-cheat-sheet

One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️

License:MITStargazers:0Issues:0Issues:0

DSInternals

Directory Services Internals (DSInternals) PowerShell Module and Framework

Language:C#License:MITStargazers:0Issues:0Issues:0

guac-install

Script for installing Guacamole on Ubuntu

Stargazers:0Issues:0Issues:0

hackingthe.cloud

An encyclopedia for offensive and defensive security knowledge in cloud native technologies.

License:NOASSERTIONStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

my-arsenal-of-aws-security-tools

List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.

Language:ShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

nodejsscan

nodejsscan is a static security code scanner for Node.js applications.

License:GPL-3.0Stargazers:0Issues:0Issues:0

OSCP-1

OSCP

Stargazers:0Issues:0Issues:0

OSCP-PwK

This is my cheatsheet and scripts developed while taking the Offensive Security Penetration Testing with Kali Linux course.

Stargazers:0Issues:0Issues:0

pacu

The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

pentest_compilation

Compilation of commands, tips and scripts that helped me throughout Vulnhub, Hackthebox, OSCP and real scenarios

Stargazers:0Issues:0Issues:0

Red-Teaming-Toolkit-EXT-Only

A collection of open source and commercial tools that aid in red team operations.

License:GPL-3.0Stargazers:0Issues:0Issues:0

RedTeam-OffensiveSecurity

Tools & Interesting Things for RedTeam Ops

License:MITStargazers:0Issues:0Issues:0

Security-Research

Exploits written by the Rhino Security Labs team

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

web-security-academy

Solutions for Web Security Academy

Stargazers:0Issues:0Issues:0

WOPR

War Operation Plan Response

Language:ShellStargazers:0Issues:0Issues:0

wstg

The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0