archangel-michael's repositories

APTSimulator

A toolset to make a system look as if it was the victim of an APT attack

Language:BatchfileLicense:MITStargazers:0Issues:0Issues:0

DetectionLab

Vagrant & Packer scripts to build a lab environment complete with security tooling and logging best practices

Language:HTMLLicense:MITStargazers:0Issues:1Issues:0

Fork-ansible-atomic-red-team

This project is an Ansible Role to execute Atomic Red Team tests against multiple machines by wrapping Invoke-AtomicRedTeam

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Fork-attackgen

AttackGen is a cybersecurity incident response testing tool that leverages the power of large language models and the comprehensive MITRE ATT&CK framework. The tool generates tailored incident response scenarios based on user-selected threat actor groups and your organisation's details.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Fork-AutoRpt

The easy way to create a working directory with standard report template files for common security scenarios: penetration testing, CTF, training, and certification exams. Automatically convert markdown into a polished final report.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Fork-Awesome-Cybersecurity-Handbooks

A huge chunk of my personal notes since I started playing CTFs and working as a Red Teamer.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Fork-awesome-threat-intelligence

A curated list of Awesome Threat Intelligence resources

License:Apache-2.0Stargazers:0Issues:0Issues:0

Fork-Blue-Team-Notes

You didn't think I'd go and leave the blue team out, right?

Stargazers:0Issues:0Issues:0

Fork-Burp-Suite-Certified-Practitioner-Exam-Study

Burp Suite Certified Practitioner Exam Study

Stargazers:0Issues:0Issues:0

Fork-canary-utils

Collection of useful Canary tools

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

Fork-Ciphey

⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡

License:MITStargazers:0Issues:0Issues:0

Fork-DavRelayUp

DavRelayUp - a universal no-fix local privilege escalation in domain-joined windows workstations where LDAP signing is not enforced (the default settings).

Language:C#Stargazers:0Issues:0Issues:0

Fork-Deception-Dejavu

DejaVU - Open Source Deception Framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

Fork-HomeLabResources

List of resources for buiding a home lab

Stargazers:0Issues:0Issues:0

Fork-Invoke-ADEnum

Automate Active Directory Enumeration using PowerView

Stargazers:0Issues:0Issues:0

Fork-KaliForge

Ansible automation scripts to build a Kali Linux box for pentesting & red-teaming

Stargazers:0Issues:0Issues:0

Fork-MAAD-AF

MAAD Attack Framework - An attack tool for simple, fast & effective security testing of M365 & Azure AD.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Fork-NetExec

The Network Execution Tool

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

Fork-ObfuscatedSharpCollection

Attempt at Obfuscated version of SharpCollection

Stargazers:0Issues:0Issues:0

Fork-offensive-bookmarks

A collection of bookmarks for penetration testers, bug bounty hunters, malware developers, reverse engineers and anyone who is just interested in infosec topics.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Fork-OSCP-Guide

This is an UNOFFICIAL guide and general list of cheatsheets, references, and walkthroughs aligned with the OffSec OSCP exam process

Stargazers:0Issues:0Issues:0

Fork-p0wny-shell

Single-file PHP shell

Language:PHPLicense:WTFPLStargazers:0Issues:0Issues:0

Fork-pimpmykali

Kali Linux Fixes for Newly Imported VM's

Stargazers:0Issues:0Issues:0

Fork-PSBits

Simple (relatively) things allowing you to dig a bit deeper than usual.

License:UnlicenseStargazers:0Issues:0Issues:0

Fork-SIEM

SIEM Tactics, Techiques, and Procedures

License:GPL-3.0Stargazers:0Issues:0Issues:0

Fork-sysreptor

Pentest Report Creator

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Fork-tiny11builder

Scripts to build a trimmed-down Windows 11 image.

Stargazers:0Issues:0Issues:0

Fork-WinPwn

Automation for internal Windows Penetrationtest / AD-Security

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Fork-xsshunter

Bug Bounty - xsshunter

License:MITStargazers:0Issues:0Issues:0