Dushyanth Chowdary (adm1nPanda)

adm1nPanda

Geek Repo

Location:New York

Github PK Tool:Github PK Tool

Dushyanth Chowdary's starred repositories

trivy

Find vulnerabilities, misconfigurations, secrets, SBOM in containers, Kubernetes, code repositories, clouds and more

Language:GoLicense:Apache-2.0Stargazers:22369Issues:172Issues:2588

crewAI

Framework for orchestrating role-playing, autonomous AI agents. By fostering collaborative intelligence, CrewAI empowers agents to work together seamlessly, tackling complex tasks.

Language:PythonLicense:MITStargazers:17135Issues:206Issues:623

OffensiveRust

Rust Weaponization for Red Team Engagements.

adversary_emulation_library

An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.

Language:CLicense:Apache-2.0Stargazers:1615Issues:137Issues:71

trevorc2

TrevorC2 is a legitimate website (browsable) that tunnels client/server communications for covert command execution.

Language:CLicense:NOASSERTIONStargazers:1207Issues:59Issues:13

bloodyAD

BloodyAD is an Active Directory Privilege Escalation Framework

Language:PythonLicense:MITStargazers:1131Issues:13Issues:40

AD_Miner

AD Miner is an Active Directory audit tool that leverages cypher queries to crunch data from the #Bloodhound graph database to uncover security weaknesses

Language:JavaScriptLicense:GPL-3.0Stargazers:1039Issues:16Issues:32

ProtectMyTooling

Multi-Packer wrapper letting us daisy-chain various packers, obfuscators and other Red Team oriented weaponry. Featured with artifacts watermarking, IOCs collection & PE Backdooring. You feed it with your implant, it does a lot of sneaky things and spits out obfuscated executable.

Language:PowerShellLicense:MITStargazers:828Issues:26Issues:5

KubeHound

Tool for building Kubernetes attack paths

Language:GoLicense:Apache-2.0Stargazers:705Issues:15Issues:23

ChromeKatz

Dump cookies and credentials directly from Chrome/Edge process memory

Language:C++License:BSD-3-ClauseStargazers:638Issues:7Issues:7

transacted_hollowing

Transacted Hollowing - a PE injection technique, hybrid between ProcessHollowing and ProcessDoppelgänging

Language:CLicense:MITStargazers:510Issues:20Issues:4

No-Consolation

A BOF that runs unmanaged PEs inline

Language:CLicense:MITStargazers:467Issues:5Issues:2

Voidgate

A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfvenom) by performing on-the-fly decryption of individual encrypted assembly instructions, thus rendering memory scanners useless for that specific memory page.

Language:C++License:BSD-3-ClauseStargazers:410Issues:6Issues:2

realm

Realm is a cross platform Red Team engagement platform with a focus on automation and reliability.

Language:RustLicense:GPL-3.0Stargazers:386Issues:16Issues:306

wireguard-p2p

A tool for setting up WireGuard connections from peer to peer.

gocheck

Because AV evasion should be easy.

macOSTools

macOS Offensive Tools

Language:Objective-CLicense:BSD-3-ClauseStargazers:257Issues:13Issues:0

sshimpanzee

SSHD Based implant supporting tunneling mecanisms to reach the C2 (DNS, ICMP, HTTP Encapsulation, HTTP/Socks Proxies, UDP...)

Language:PythonLicense:GPL-3.0Stargazers:233Issues:5Issues:2

DomainCheck

DomainCheck is designed to assist operators with monitoring changes related to their domain names. This includes negative changes in categorization, VirusTotal detections, and appearances on malware blacklists. DomainCheck currently works only with NameCheap.

zombieant

Zombie Ant Farm: Primitives and Offensive Tooling for Linux EDR evasion.

Language:CLicense:MITStargazers:216Issues:14Issues:0

Hide-CobaltStrike

Hide your CobaltStrike PRO

cliam

Cloud agnostic IAM permissions enumerator

Language:GoLicense:GPL-3.0Stargazers:132Issues:2Issues:0

gssapi-abuse

A tool for enumerating potential hosts that are open to GSSAPI abuse within Active Directory networks

Language:PythonStargazers:131Issues:2Issues:0

awesome-gcp-pentesting

Tools and blogs I use to perform GCP red teams

GATOR

GATOR - GCP Attack Toolkit for Offensive Research, a tool designed to aid in research and exploiting Google Cloud Environments

Language:PythonLicense:NOASSERTIONStargazers:88Issues:1Issues:0

bofhound

Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel

Language:PythonLicense:BSD-4-ClauseStargazers:78Issues:2Issues:3

mm-llm-hpo

Multimodal LLM agent for HPO

Language:PythonStargazers:15Issues:3Issues:0

awesome-ai-red-teaming

A curated list of awesome AI Red Teaming resources and tools.

credstorm-sprayer

An offensive security password spraying tool

Language:PythonLicense:MITStargazers:8Issues:5Issues:0
Language:PythonLicense:MITStargazers:2Issues:1Issues:6