Tony B's repositories

AggressorScripts

Collection of Aggressor scripts for Cobalt Strike 3.0+ pulled from multiple sources

Language:C#Stargazers:0Issues:1Issues:0

APTnotes

Various public documents, whitepapers and articles about APT campaigns

Stargazers:0Issues:0Issues:0

archetypes

䷴ Universal, rule-based business collaboration APIs for e-commerce and customer relationship management (CRM).

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

Awesome-Red-Teaming

List of Awesome Red Teaming Resources

License:MITStargazers:0Issues:0Issues:0

CredKing

Password spraying using AWS Lambda for IP rotation

Language:PythonStargazers:0Issues:0Issues:0

CredSniper

CredSniper is a phishing framework written with the Python micro-framework Flask and Jinja2 templating which supports capturing 2FA tokens.

Language:HTMLLicense:Apache-2.0Stargazers:0Issues:1Issues:0

data

APTnotes data

Stargazers:0Issues:0Issues:0

FiercePhish

FiercePhish is a full-fledged phishing framework to manage all phishing engagements. It allows you to track separate phishing campaigns, schedule sending of emails, and much more.

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

gitleaks

Audit git repos for secrets 🔑

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

GreatSCT

The project is called Great SCT (Great Scott). Great SCT is an open source project to generate application white list bypasses. This tool is intended for BOTH red and blue team.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Invoke-CradleCrafter

PowerShell Remote Download Cradle Generator & Obfuscator

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:1Issues:0

MailSniper

MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It can be used as a non-administrative user to search their own email, or by an administrator to search the mailboxes of every user in a domain.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

nmap

Nmap - the Network Mapper. Github mirror of official SVN repository.

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

offensive

tools for work

Stargazers:0Issues:0Issues:0

offensiveinterview

Interview questions to screen offensive (red team/pentest) candidates

License:NOASSERTIONStargazers:0Issues:0Issues:0
Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

ptf

The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.

Language:PythonStargazers:0Issues:0Issues:0
Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Red-Baron

Automate creating resilient, disposable, secure and agile infrastructure for Red Teams.

Language:HCLLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Red-Team-Infrastructure-Wiki

Wiki to collect Red Team infrastructure hardening resources

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

repo-security-scanner

CLI tool that finds secrets accidentally committed to a git repo, eg passwords, private keys

Language:GoLicense:MITStargazers:0Issues:0Issues:0

shadowbroker

The Shadow Brokers "Lost In Translation" leak

Language:PythonStargazers:0Issues:1Issues:0

stack-overflow-copy-paste

Utility functions copy/pasted (and modified slightly) from Stack Overflow

Language:JavaScriptStargazers:0Issues:0Issues:0

unicorn

Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

Vanquish

Vanquish is Kali Linux based Enumeration Orchestrator. Vanquish leverages the opensource enumeration tools on Kali to perform multiple active information gathering phases.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

veris

Vocabulary for Event Recording and Incident Sharing (VERIS)

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:0Issues:0