Matthew Pickford's starred repositories

streisand

Streisand sets up a new server running your choice of WireGuard, OpenConnect, OpenSSH, OpenVPN, Shadowsocks, sslh, Stunnel, or a Tor bridge. It also generates custom instructions for all of these services. At the end of the run you are given an HTML file with instructions that can be shared with friends, family members, and fellow activists.

Language:ShellLicense:NOASSERTIONStargazers:23155Issues:629Issues:1140

Awesome-Red-Teaming

List of Awesome Red Teaming Resources

discover

Custom bash scripts used to automate various penetration testing tasks including recon, scanning, enumeration, and malicious payload creation using Metasploit. For use with Kali Linux.

Language:PowerShellLicense:MITStargazers:3394Issues:201Issues:135

Winpayloads

Undetectable Windows Payload Generation

Language:PythonLicense:Apache-2.0Stargazers:1547Issues:106Issues:73

windapsearch

Python script to enumerate users, groups and computers from a Windows domain through LDAP queries

Language:PythonLicense:GPL-3.0Stargazers:766Issues:22Issues:16

SimuLand

Understand adversary tradecraft and improve detection strategies

Language:PowerShellLicense:MITStargazers:694Issues:27Issues:25
Language:PythonLicense:GPL-3.0Stargazers:274Issues:21Issues:7

fakeAP

Create fake AP in Kali with 1 command

rainmap-lite

Rainmap Lite - Responsive web based interface that allows users to launch Nmap scans from their mobiles/tablets/web browsers!

Language:PythonLicense:GPL-3.0Stargazers:231Issues:17Issues:14

AzRedTeamEnumScript

Azure AD RedTeam Full Enumeration Script used to query all aspects of your target Azure tenant.

Language:PowerShellStargazers:68Issues:5Issues:0

zeropress

A dumb script for finding dumb coding errors in WordPress plugins

PowerShell-Scripts

Repository for my PowerShell scripts

Language:PowerShellStargazers:24Issues:2Issues:0

NetNTLMv2PasswordChecker

Verify cleartext passwords against netNTLMv2 Type 3 Messages in C#.

Language:C#License:GPL-3.0Stargazers:2Issues:2Issues:0