burnnotice's starred repositories

bruno

Opensource IDE For Exploring and Testing Api's (lightweight alternative to postman/insomnia)

Language:JavaScriptLicense:MITStargazers:20734Issues:65Issues:1434

Awesome-GPT-Agents

A curated list of GPT agents for cybersecurity

NetExec

The Network Execution Tool

Language:PythonLicense:BSD-2-ClauseStargazers:2223Issues:20Issues:107

SharpCollection

Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.

Snaffler

a tool for pentesters to help find delicious candy, by @l0ss and @Sh3r4 ( Twitter: @/mikeloss and @/sh3r4_hax )

Language:C#License:GPL-3.0Stargazers:1857Issues:25Issues:52

PyRIT

The Python Risk Identification Tool for generative AI (PyRIT) is an open access automation framework to empower security professionals and machine learning engineers to proactively find risks in their generative AI systems.

Language:PythonLicense:MITStargazers:1357Issues:17Issues:22

offensive-ai-compilation

A curated list of useful resources that cover Offensive AI.

Language:HTMLLicense:CC-BY-SA-4.0Stargazers:1025Issues:25Issues:2

BestEdrOfTheMarket

Little user-mode AV/EDR evasion lab for training & learning purposes

Language:C++License:MITStargazers:929Issues:14Issues:4

AD_Miner

AD Miner is an Active Directory audit tool that leverages cypher queries to crunch data from the #Bloodhound graph database to uncover security weaknesses

Language:JavaScriptLicense:GPL-3.0Stargazers:855Issues:15Issues:26

MindAPI

Organize your API security assessment by using MindAPI. It's free and open for community collaboration.

Language:C#License:Apache-2.0Stargazers:686Issues:42Issues:14

Elevator

UAC bypass by abusing RPC and debug objects.

Language:C++License:MITStargazers:593Issues:11Issues:6

ShadowClone

Unleash the power of cloud

Language:PythonLicense:Apache-2.0Stargazers:584Issues:10Issues:40

SIET

Smart Install Exploitation Tool

pywhisker

Python version of the C# tool for "Shadow Credentials" attacks

Language:PythonLicense:GPL-3.0Stargazers:548Issues:9Issues:8

Misconfiguration-Manager

Misconfiguration Manager is a central knowledge base for all known Microsoft Configuration Manager tradecraft and associated defensive and hardening guidance.

Language:PowerShellLicense:GPL-3.0Stargazers:541Issues:14Issues:4

SharpADWS

Active Directory reconnaissance and exploitation for Red Teams via the Active Directory Web Services (ADWS).

sj

A tool for auditing endpoints defined in exposed (Swagger/OpenAPI) definition files.

Language:GoLicense:MITStargazers:297Issues:1Issues:1

PXEThief

PXEThief is a set of tooling that can extract passwords from the Operating System Deployment functionality in Microsoft Endpoint Configuration Manager

Language:PythonLicense:GPL-3.0Stargazers:265Issues:5Issues:2

ADFSRelay

Proof of Concept Utilities Developed to Research NTLM Relaying Attacks Targeting ADFS

Language:GoLicense:Apache-2.0Stargazers:171Issues:3Issues:1

concierge

Repo for Concierge AI dev work

Language:PythonLicense:Apache-2.0Stargazers:138Issues:0Issues:0
Language:PythonLicense:Apache-2.0Stargazers:127Issues:2Issues:0

IronSharpPack

IronSharpPack is a repo of popular C# projects that have been embedded into IronPython scripts that execute an AMSI bypass and then reflective load the C# project.

Language:PythonLicense:GPL-3.0Stargazers:100Issues:1Issues:1
Language:PythonLicense:MITStargazers:82Issues:0Issues:0

TeamsNTLMLeak

Leak NTLM via Website tab in teams via MS Office

SilverSamlForger

Silver SAML forgery tool

Language:C#License:MITStargazers:36Issues:2Issues:1
Language:PythonStargazers:14Issues:2Issues:0