Jan Trikatel's repositories

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

License:MITStargazers:0Issues:0Issues:0

archerysec

Centralize Vulnerability Assessment and Management for DevSecOps Team

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ATTACK-Tools

Utilities for MITRE™ ATT&CK

Language:HTMLStargazers:0Issues:0Issues:0

bettercap

The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks reconnaissance and MITM attacks.

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0

caldera

Scalable Automated Adversary Emulation Platform

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

caldera_pathfinder

Pathfinder is a plugin for mapping network vulnerabilities, scanned by CALDERA or imported by a supported network scanner, and translating those scans into adversaries for network traversal.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

cariddi

Take a list of domains, crawl urls and scan for endpoints, secrets, api keys, file extensions, tokens and more...

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

commix

Automated All-in-One OS Command Injection Exploitation Tool.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

crowdsec

CrowdSec - an open-source massively multiplayer firewall able to analyze visitor behavior & provide an adapted response to all kinds of attacks. It also leverages the crowd power to generate a global IP reputation database to protect the user network.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

faraday

Collaborative Penetration Test and Vulnerability Management Platform

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

gsocket

Connect like there is no firewall. Securely.

Language:CLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

hardening

Hardening Ubuntu. Systemd edition.

Language:ShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

huginn

Create agents that monitor and act on your behalf. Your agents are standing by!

Language:RubyLicense:MITStargazers:0Issues:0Issues:0

ivre

Network recon framework, published by @cea-sec & @ANSSI-FR

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTLicense:GPL-3.0Stargazers:0Issues:0Issues:0

malicious-pdf

Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

maltrail

Malicious traffic detection system

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

nuclei

Nuclei is a fast tool for configurable targeted vulnerability scanning based on templates offering massive extensibility and ease of use.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

openedr

Open EDR public repository

Language:C++License:NOASSERTIONStargazers:0Issues:0Issues:0

openrpa

Free Open Source Enterprise Grade RPA

Language:C#License:MPL-2.0Stargazers:0Issues:0Issues:0

PatrowlEngines

PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

phpsploit

Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

pose-with-style

[SIGGRAPH Asia 2021] Pose with Style: Detail-Preserving Pose-Guided Image Synthesis with Conditional StyleGAN

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

PS-AutoLab-Env

A PowerShell module for creating lab configurations using Lability and Desired State Configuration. This is a complete update of the 3.x versions. Look at README.md for more information.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

RedTeam-Tactics-and-Techniques

Red Teaming Tactics and Techniques

Language:PowerShellStargazers:0Issues:0Issues:0

sliver

Adversary Emulation Framework

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Sn1per

Attack Surface Management Platform | Sn1perSecurity LLC

Language:ShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

vuls

Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

watchtower

A process for automating Docker container base image updates.

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0