beligue

beligue

Geek Repo

Location:United States

Home Page:https://beligue.com

Github PK Tool:Github PK Tool

beligue's starred repositories

NotSwiftOnSecurity

Modified version of SwiftOnSecurity, in order to enable in-depth collection to aide deliberate hunting and incident response.

Stargazers:2Issues:0Issues:0

HELK

The Hunting ELK

Language:Jupyter NotebookLicense:GPL-3.0Stargazers:3738Issues:0Issues:0

sof-elk

Configuration files for the SOF-ELK VM

Language:ShellLicense:GPL-3.0Stargazers:1461Issues:0Issues:0

caldera

Automated Adversary Emulation Platform

Language:PythonLicense:Apache-2.0Stargazers:5460Issues:0Issues:0

EVTX-ATTACK-SAMPLES

Windows Events Attack Samples

Language:HTMLLicense:GPL-3.0Stargazers:2184Issues:0Issues:0
Language:PowerShellStargazers:1Issues:0Issues:0
Language:PowerShellStargazers:98Issues:0Issues:0

ExchangeRelayX

An NTLM relay tool to the EWS endpoint for on-premise exchange servers. Provides an OWA for hackers.

Language:JavaScriptLicense:GPL-3.0Stargazers:300Issues:0Issues:0

Match-ADHashes

Builds a hashmap of AD NTLM hashes/usernames and iterates through a second list of hashes checking for the existence of each entry in the AD NTLM hashmap

Language:PowerShellStargazers:75Issues:0Issues:0

five_oh_noes

repo for ssid/mac based police body camera scanner

Language:PythonStargazers:4Issues:0Issues:0

CredKing

Password spraying using AWS Lambda for IP rotation

Language:PythonStargazers:566Issues:0Issues:0

pinky

pinky - The PHP mini RAT (Remote Administration Tool)

Language:PHPLicense:Apache-2.0Stargazers:72Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:56471Issues:0Issues:0

statistically-likely-usernames

Wordlists for creating statistically likely username lists for use in password attacks and security testing

Stargazers:889Issues:0Issues:0

Inception

Provides In-memory compilation and reflective loading of C# apps for AV evasion.

Language:PythonLicense:MITStargazers:366Issues:0Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTLicense:GPL-3.0Stargazers:6847Issues:0Issues:0

malware-ioc

Indicators of Compromises (IOC) of our various investigations

Language:YARALicense:BSD-2-ClauseStargazers:1591Issues:0Issues:0

WMImplant

This is a PowerShell based tool that is designed to act like a RAT. Its interface is that of a shell where any command that is supported is translated into a WMI-equivalent for use on a network/remote machine. WMImplant is WMI based.

Language:PowerShellLicense:GPL-3.0Stargazers:798Issues:0Issues:0

Mythic

A collaborative, multi-platform, red teaming framework

Language:JavaScriptLicense:NOASSERTIONStargazers:3111Issues:0Issues:0

One-Lin3r

Gives you one-liners that aids in penetration testing operations, privilege escalation and more

Language:PythonLicense:GPL-3.0Stargazers:1657Issues:0Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:11Issues:0Issues:0

ADRecon

ADRecon is a tool which gathers information about the Active Directory and generates a report which can provide a holistic picture of the current state of the target AD environment.

Language:HTMLLicense:AGPL-3.0Stargazers:1686Issues:0Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:4433Issues:0Issues:0

wifijammer

Continuously jam all wifi clients/routers

Language:PythonStargazers:3939Issues:0Issues:0

EagleEye

Stalk your Friends. Find their Instagram, FB and Twitter Profiles using Image Recognition and Reverse Image Search.

Language:PythonLicense:WTFPLStargazers:4185Issues:0Issues:0

OpenPasswordFilter

An open source custom password filter DLL and userspace service to better protect / control Active Directory domain passwords.

Language:C#License:GPL-2.0Stargazers:385Issues:0Issues:0
Language:PythonLicense:BSD-2-ClauseStargazers:261Issues:0Issues:0

GetVulnerableGPO

PowerShell script to find 'vulnerable' security-related GPOs that should be hardended

Language:PowerShellStargazers:193Issues:0Issues:0

Red-Team-Infrastructure-Wiki

Wiki to collect Red Team infrastructure hardening resources

License:BSD-3-ClauseStargazers:4046Issues:0Issues:0

C2Kv2

Updated version of C2K

Language:ShellStargazers:49Issues:0Issues:0