PowerPress's repositories

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

License:MITStargazers:0Issues:0Issues:0

bbot

OSINT automation for hackers.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

CanaryHunter

Canary Hunter aims to be a quick PowerShell script to check for Common Canaries in various formats generated for free on canarytokens.org

Language:PowerShellStargazers:0Issues:0Issues:0

cent

Community edition nuclei templates, a simple tool that allows you to organize all the Nuclei templates offered by the community in one place

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

cis-vsphere

A tool to assess the compliance of a VMware vSphere environment against the CIS Benchmark.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

CredMaster

Refactored & improved CredKing password spraying tool, uses FireProx APIs to rotate IP addresses, stay anonymous, and beat throttling

Language:PythonStargazers:0Issues:0Issues:0

EDD

Enumerate Domain Data

Language:C#Stargazers:0Issues:0Issues:0

EmailGraffiti

Vandalize old emails. Like an NFT that's easy to prove ownership of.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

hackrf-sweep-webusb

HackRF Sweep WebUSB

Language:JavaScriptLicense:GPL-2.0Stargazers:0Issues:0Issues:0

HardwareAllTheThings

Hardware/IOT Pentesting Wiki

License:MITStargazers:0Issues:0Issues:0

http-server

a simple zero-configuration command-line http server

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

InfoSec-Black-Friday

All the deals for InfoSec related software/tools this Black Friday

Stargazers:0Issues:0Issues:0

IRM

Incident Response Methodologies 2022

License:NOASSERTIONStargazers:0Issues:0Issues:0

krakensdr_pr

Passive Radar Code for the KrakenSDR

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

malwoverview

Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, ThreatFox, Triage, InQuest and it is able to scan Android devices against VT.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

MFASweep

A tool for checking if MFA is enabled on multiple Microsoft Services

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

nzyme

Nzyme is a free and open next-generation WiFi defense system. Go to www.nzyme.org for more information.

Language:JavaLicense:NOASSERTIONStargazers:0Issues:0Issues:0

ocd-mindmaps

Orange Cyberdefense mindmaps

License:GPL-3.0Stargazers:0Issues:0Issues:0

orpheus

Bypassing Kerberoast Detections with Modified KDC Options and Encryption Types

Language:PythonStargazers:0Issues:0Issues:0

p2p

🖥️ P2P Remote Desktop - Portable, No Configuration or Installation Needed.

Language:C#License:MITStargazers:0Issues:0Issues:0

ProtectMyTooling

Multi-Packer wrapper letting us daisy-chain various packers, obfuscators and other Red Team oriented weaponry. Featured with artifacts watermarking, IOCs collection & PE Backdooring. You feed it with your implant, it does a lot of sneaky things and spits out obfuscated executable.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

random_c2_profile

Cobalt Strike random C2 Profile generator

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

rfparty-xyz

its like a tricorder, for your wireless world.

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

sandfly-processdecloak

Sandfly Linux Stealth Rootkit Decloaking Utility

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0

SharpGmailC2

Our Friendly Gmail will act as Server and implant will exfiltrate data via smtp and will read commands from C2 (Gmail) via imap protocol

Language:C#License:MITStargazers:0Issues:0Issues:0

SpyGuard

SpyGuard is a forked and enhanced version of TinyCheck. SpyGuard's main objective is to detect signs of compromise by monitoring network flows transmitted by a device.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

StopDefender

Stop Windows Defender programmatically

Language:C++License:MITStargazers:0Issues:0Issues:0

systeminformer

A free, powerful, multi-purpose tool that helps you monitor system resources, debug software and detect malware. Brought to you by Winsider Seminars & Solutions, Inc. @ http://www.windows-internals.com

Language:CLicense:MITStargazers:0Issues:0Issues:0

TJ-OSINT-Notebook

This OSINT Notebook provides an overview of the tools, techniques, and resources that I use for a variety of situations when it comes to performing reconaissance and OSINT operations. This Notebook has helped me in many situations to learn more about OSINT and how to analyze the data that is out there on the internet.

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:C#Stargazers:0Issues:0Issues:0