Antonio Piazza's repositories

Conf-Thief

A Red Team tool for exfiltrating sensitive data from Confluence pages.

Jir-Thief

A Red Team tool for exfiltrating sensitive data from Jira tickets.

Language:PythonStargazers:86Issues:3Issues:0

GDir-Thief

Red Team tool for exfiltrating the target organization's Google People Directory that you have access to, via Google's API.

Language:PythonStargazers:61Issues:2Issues:0

SharpProcEnum

.NET tool for enumeration processes and dumping memory.

Language:C#License:GPL-3.0Stargazers:56Issues:6Issues:0

GD-Thief

Red Team tool for exfiltrating files from a target's Google Drive that you have access to, via Google's API.

Language:PythonLicense:GPL-3.0Stargazers:53Issues:2Issues:0

freyja

Freyja is a Golang, Purple Team agent that compiles into Windows, Linux and macOS x64 executables.

ShellCodeRunner

XOR Payload Encryptor for .NET and Payload Runner with Built-in XOR Decryptor

Language:C#Stargazers:43Issues:2Issues:0

G-Calisher

This program will connect to Google's API using an access token and inject a calendar event into a target's calendar.

PrintTCCdb

JXA script for Mythic that prints the TCC.db

Language:JavaScriptStargazers:16Issues:2Issues:0

JXA_Proc_Tree

A JXA script for enumerating running processes, printed out in a json, parent-child tree.

Language:JavaScriptStargazers:13Issues:2Issues:0

RecodedFuture-to-ATTCK

Python scripts to convert CSV data exported from Recorded Future to import into various applications such as ATT&CK Navigator and Vectr

Language:PythonStargazers:11Issues:2Issues:0
Language:GoLicense:Apache-2.0Stargazers:8Issues:1Issues:2

apfell

JavaScript for Automation (JXA) macOS agent

Language:JavaScriptStargazers:3Issues:1Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

Language:CLicense:MITStargazers:0Issues:0Issues:0

CalendarPersist

JXA script to allow programmatic persistence via macOS Calendar.app alerts.

Language:JavaScriptStargazers:0Issues:0Issues:0

chainbreaker

Mac OS X Keychain Forensic Tool

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

convert-audio

A script for converting audio file format

Language:PythonStargazers:0Issues:1Issues:0

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

flare-fakenet-ng

FakeNet-NG - Next Generation Dynamic Network Analysis Tool

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

gophish

Open-Source Phishing Toolkit. I made a few slight changes to help with campaigns

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0

invoke-atomic-attire-logger

ATTiRe logging for Invoke-Atomicredteam

Language:PowerShellStargazers:0Issues:0Issues:0

LiverPoolObjC

A port of SwiftLiverPool from Swift to Objective-C

Language:Objective-CStargazers:0Issues:1Issues:0

macOSTools

macOS Offensive Tools

Language:Objective-CLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

Mythic

A collaborative, multi-platform, red teaming framework

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

NodObjC

The Node.js ⇆ Objective-C bridge

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

pycookiecheat

Borrow cookies from your browser's authenticated session for use in Python scripts.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Red-Baron

Automate creating resilient, disposable, secure and agile infrastructure for Red Teams.

Language:HCLLicense:NOASSERTIONStargazers:0Issues:2Issues:0

red_refresh

A firefox plugin that refreshes tabs and keeps track of how long they were open for Red Team Operations

Language:JavaScriptStargazers:0Issues:1Issues:0

sampleRNN_ICLR2017

SampleRNN: An Unconditional End-to-End Neural Audio Generation Model

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

shuffledns

MassDNS wrapper written in go that allows you to enumerate valid subdomains using active bruteforce as well as resolve subdomains with wildcard handling and easy input-output support.

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0