assume-breach's repositories

Helpful-Scripts

A repo of scripts I find helpful for daily tasks.

Language:PowerShellStargazers:24Issues:1Issues:0
Language:PowerShellStargazers:2Issues:1Issues:0

Medusas-Queef

A variation on the Sektor7 Perun's Fart method.

Language:PythonLicense:GPL-3.0Stargazers:2Issues:0Issues:0

SSHBruteForcer

A simple SSH brute force tool that can return a meterpreter reverse shell.

Language:PythonStargazers:2Issues:1Issues:0

PatchAMSI

Bypass AMSI by patching AmsiScanBuffer api memory

Language:C++Stargazers:1Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

AMSI-Bypass

Another AMSI bypass - but in C++.

Language:C++Stargazers:0Issues:0Issues:0

AmsiScanBufferBypass

Bypass AMSI by patching AmsiScanBuffer

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

Covenant

Covenant is a collaborative .NET C2 framework for red teamers.

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0
Language:PowerShellStargazers:0Issues:1Issues:0

P4wnP1_aloa

P4wnP1 A.L.O.A. by MaMe82 is a framework which turns a Rapsberry Pi Zero W into a flexible, low-cost platform for pentesting, red teaming and physical engagements ... or into "A Little Offensive Appliance".

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

phishing-frenzy-templates

Phishing Scenarios Used for Phishing Frenzy

Language:PHPStargazers:0Issues:0Issues:0

PiEvilTwin

Raspberry Pi WiFi Evil Twin Captive Portal

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:0Issues:0