burnnotice's repositories

AggressorAssessor

Aggressor scripts for phases of a pen test or red team assessment

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

AggressorScripts

Collection of Aggressor scripts for Cobalt Strike 3.0+ pulled from multiple sources

Language:C#Stargazers:0Issues:0Issues:0

at-ps

Adversary Tactics - PowerShell Training

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

avscript

Avast JavaScript Interactive Shell

Language:CLicense:GPL-3.0Stargazers:0Issues:1Issues:0

AWS-Certified-Security-Specialty

AWS Certified Security Specialty (2020) course notes

Stargazers:0Issues:0Issues:0

AWS-IAM-Privilege-Escalation

A centralized source of all AWS IAM privilege escalation methods released by Rhino Security Labs.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Cheatsheet-God

Penetration Testing / OSCP Biggest Reference Bank / Cheatsheet

Stargazers:0Issues:0Issues:0

CobaltStrike

CobaltStrike's source code

Stargazers:0Issues:0Issues:0

django-DefectDojo

DefectDojo is an open-source application vulnerability correlation and security orchestration tool.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Ghostwriter

The SpecterOps project management and reporting engine

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

go-containerregistry

Go library and CLIs for working with container registries

Language:GoLicense:Apache-2.0Stargazers:0Issues:1Issues:0

gowitness

🔍 gowitness - a golang, web screenshot utility using Chrome Headless

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0

HastySeries

ObscurityLabs RedTeam C# Toolkit

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

MimeSpray

MimeCast Password Spraying Tool

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

NetNTLMtoSilverTicket

SpoolSample -> Responder w/NetNTLM Downgrade -> NetNTLMv1 -> NTLM -> Kerberos Silver Ticket

Language:PowerShellStargazers:0Issues:0Issues:0

nopowershell

PowerShell rebuilt in C# for Red Teaming purposes

Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0

npk

A mostly-serverless distributed hash cracking platform

Language:JavaScriptStargazers:0Issues:1Issues:0

pantagrule

hashcat rules generated from over 840 million compromised passwords

License:MITStargazers:0Issues:0Issues:0

PrivExchange

Exchange your privileges for Domain Admin privs by abusing Exchange

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

privilege-escalation-awesome-scripts-suite

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:MITStargazers:0Issues:1Issues:0

react-social-network

Simple React Social Network

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0

ScanCannon

Combines the speed of masscan with the reliability and detailed enumeration of nmap

License:NOASSERTIONStargazers:0Issues:0Issues:0

Serpico

SimplE RePort wrIting and COllaboration tool

License:NOASSERTIONStargazers:0Issues:0Issues:0
Language:C#Stargazers:0Issues:0Issues:0

SharpHide

Tool to create hidden registry keys.

Stargazers:0Issues:0Issues:0

SharpPack

An Insider Threat Toolkit

Language:BatchfileStargazers:0Issues:0Issues:0

SharpRDP

Remote Desktop Protocol .NET Console Application for Authenticated Command Execution

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Shepherd

A Django application to help red team operators manage a library of domain names

Language:PythonStargazers:0Issues:2Issues:0

tfsec

🔒🌍 Security scanner for your Terraform code

Language:GoLicense:MITStargazers:0Issues:1Issues:0

wesng

Windows Exploit Suggester - Next Generation

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0