archangel-michael's repositories

pfatt

Enable true bridge mode for AT&T U-Verse and pfSense (this is a fork of an original repository https://github.com/aus/pfatt. Since it is not available anymore, I'll do my best to maintain a copy for people that still need a bypass)

Language:ShellStargazers:1Issues:0Issues:0

threat-tools

Tools for simulating threats

Language:ShellLicense:GPL-3.0Stargazers:1Issues:0Issues:0

AD-Attack-Defense

Attack and defend active directory using modern post exploitation adversary tradecraft activity

Stargazers:0Issues:0Issues:0

ADCSPwn

A tool to escalate privileges in an active directory network by coercing authenticate from machine accounts and relaying to the certificate service.

Language:C#Stargazers:0Issues:1Issues:0

attack-surface-framework

Tool to discover external and internal network attack surface

Language:CSSLicense:NOASSERTIONStargazers:0Issues:1Issues:0

AttackSurfaceMapper

AttackSurfaceMapper is a tool that aims to automate the reconnaissance process.

License:GPL-3.0Stargazers:0Issues:0Issues:0

EnterprisePurpleTeaming

Purple Team Resources for Enterprise Purple Teaming: An Exploratory Qualitative Study. Doctor of Science Cybersecurity at Marymount University Dissertation by Xena Olsen.

License:MITStargazers:0Issues:1Issues:0

ePOwerShell

This PowerShell module allows you to easily connect to and work with your McAfee ePO Server in PowerShell 5.0+.

License:MITStargazers:0Issues:0Issues:0

Fork-eml-extractor

A python package to extract attachments from .eml files (email messages saved as files)

License:MITStargazers:0Issues:0Issues:0

Fork-Hack-the-Box-OSCP-Preparation

Hack-the-Box-OSCP-Preparation

Stargazers:0Issues:0Issues:0

HiveNightmare

Exploit allowing you to read registry hives as non-admin on Windows 10 and 11

Language:C++Stargazers:0Issues:1Issues:0

Internal-Pentest-Playbook

Internal Network Penetration Test Playbook

Stargazers:0Issues:0Issues:0

Kansa

A Powershell incident response framework

License:Apache-2.0Stargazers:0Issues:0Issues:0

Logstash

Contains Logstash related content including tons of Logstash configurations

License:GPL-3.0Stargazers:0Issues:0Issues:0

lpeworkshop

Windows / Linux Local Privilege Escalation Workshop

License:MITStargazers:0Issues:0Issues:0

malicious-pdf

Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator

Language:PythonStargazers:0Issues:1Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

License:GPL-3.0Stargazers:0Issues:0Issues:0

oscp-prep

OSCP Notes

Stargazers:0Issues:1Issues:0

pentest-notes

👹 :japanese_ogre: :japanese_ogre:

Language:PowerShellStargazers:0Issues:1Issues:0

pipal

Pipal, THE password analyser

Language:RubyStargazers:0Issues:1Issues:0

PRE-Pentest

Possibilities to gather information before preparing your malware

Stargazers:0Issues:0Issues:0

PSPKIAudit

PowerShell toolkit for AD CS auditing based on the PSPKI toolkit.

Language:PowerShellLicense:MS-PLStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

RedCommander

Red Team C2 Infrastructure built in AWS using Ansible!

License:GPL-3.0Stargazers:0Issues:0Issues:0

sof-elk

Configuration files for the SOF-ELK VM, used in SANS FOR572

Language:ShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

SystemNightmare

Gives you instant SYSTEM command prompt on all supported and legacy versions of Windows

Language:BatchfileStargazers:0Issues:1Issues:0

tbhm

The Bug Hunters Methodology

Stargazers:0Issues:0Issues:0

truffleHog

Searches through git repositories for high entropy strings and secrets, digging deep into commit history

License:GPL-2.0Stargazers:0Issues:0Issues:0

vulnerable-AD

Create a vulnerable active directory that's allowing you to test most of active directory attacks in local lab

License:MITStargazers:0Issues:0Issues:0

Windows-Event-Forwarding-Lab

Windows Event Forwarding Lab

Stargazers:0Issues:0Issues:0