BEWNIAC's starred repositories

TotalRecall

This tool extracts and displays data from the Recall feature in Windows 11, providing an easy way to access information about your PC's activity snapshots.

Language:PythonStargazers:1675Issues:0Issues:0

smbclient-ng

smbclient-ng, a fast and user friendly way to interact with SMB shares.

Language:PythonLicense:GPL-3.0Stargazers:453Issues:0Issues:0

flawfix

FlawFix Backend - Manage your CVEs seamlessly, Integrate your Vulnerability Scanners, Security Framework Documentation made easy, Compliance to security Frameworks - OWASP Incubating Project

Language:GoLicense:AGPL-3.0Stargazers:29Issues:0Issues:0

GraphSpy

Initial Access and Post-Exploitation Tool for AAD and O365 with a browser-based GUI

Language:HTMLLicense:BSD-3-ClauseStargazers:434Issues:0Issues:0

VirtualGHOST

VirtualGHOST Detection Tool

Language:PowerShellLicense:MITStargazers:74Issues:0Issues:0

no-defender

A slightly more fun way to disable windows defender + firewall. (through the WSC api)

License:GPL-3.0Stargazers:1746Issues:0Issues:0

germy

GERMY is a Linux Kernel n-day in the N_GSM line discipline

Language:CStargazers:38Issues:0Issues:0

SharpGraphView

Microsoft Graph API post-exploitation toolkit

Language:C#Stargazers:86Issues:0Issues:0

devopspass

DevOps Pass AI - Keep DevOps Simple Stupid

Stargazers:31Issues:0Issues:0

PingCastle-Notify

Monitor your PingCastle scans to highlight the rule diff between two scans

Language:PowerShellLicense:MITStargazers:97Issues:0Issues:0

llm-security-101

Delving into the Realm of LLM Security: An Exploration of Offensive and Defensive Tools, Unveiling Their Present Capabilities.

Stargazers:132Issues:0Issues:0

opentofu

OpenTofu lets you declaratively manage your cloud infrastructure.

Language:GoLicense:MPL-2.0Stargazers:21370Issues:0Issues:0

Misconfiguration-Manager

Misconfiguration Manager is a central knowledge base for all known Microsoft Configuration Manager tradecraft and associated defensive and hardening guidance.

Language:PowerShellLicense:GPL-3.0Stargazers:554Issues:0Issues:0

HSC24RedTeamInfra

Slides and Codes used for the workshop Red Team Infrastructure Automation

Language:HCLStargazers:109Issues:0Issues:0
Language:C++Stargazers:73Issues:0Issues:0

attackgen

AttackGen is a cybersecurity incident response testing tool that leverages the power of large language models and the comprehensive MITRE ATT&CK framework. The tool generates tailored incident response scenarios based on user-selected threat actor groups and your organisation's details.

Language:PythonLicense:GPL-3.0Stargazers:785Issues:0Issues:0

awesome-threat-intelligence

A curated list of Awesome Threat Intelligence resources

License:Apache-2.0Stargazers:7474Issues:0Issues:0

RustRedOps

🦀 | RustRedOps is a repository dedicated to gathering and sharing advanced techniques and offensive malware for Red Team, with a specific focus on the Rust programming language

Language:RustLicense:MITStargazers:946Issues:0Issues:0

ldapnomnom

Quietly and anonymously bruteforce Active Directory usernames at insane speeds from Domain Controllers by (ab)using LDAP Ping requests (cLDAP)

Language:GoLicense:MITStargazers:966Issues:0Issues:0

Embedder

Embedder is a collection of sources in different languages to embed Python interpreter with minimal dependencies

Language:C++License:Apache-2.0Stargazers:107Issues:0Issues:0

FullBypass

A tool which bypasses AMSI (AntiMalware Scan Interface) and PowerShell CLM (Constrained Language Mode) and gives you a FullLanguage PowerShell reverse shell. Feel free to DM if you find some bugs :)

Language:C#License:GPL-3.0Stargazers:588Issues:0Issues:0

UAC-BOF-Bonanza

Collection of UAC Bypass Techniques Weaponized as BOFs

Language:CLicense:GPL-3.0Stargazers:354Issues:0Issues:0

SharpADWS

Active Directory reconnaissance and exploitation for Red Teams via the Active Directory Web Services (ADWS).

Language:C#Stargazers:379Issues:0Issues:0

GPOddity

The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).

Language:PythonStargazers:251Issues:0Issues:0

SharpRODC

To audit the security of read-only domain controllers

Language:C#Stargazers:107Issues:0Issues:0

MDE-DFIR-Resources

A curated list of resources for DFIR through Microsoft Defender for Endpoint leveraging kusto queries, powershell scripts, tools such as KAPE and THOR Cloud and more.

License:MITStargazers:312Issues:0Issues:0

gocheck

Because AV evasion should be easy.

Language:GoStargazers:234Issues:0Issues:0

raven

CI/CD Security Analyzer

Language:PythonLicense:Apache-2.0Stargazers:587Issues:0Issues:0

OffensiveCpp

This repo contains C/C++ snippets that can be handy in specific offensive scenarios.

Language:C++Stargazers:601Issues:0Issues:0