@MobileFrank (cptfrankdatank)

cptfrankdatank

Geek Repo

Company:[Private]

Location:[Private]

Twitter:@MobileFrank

Github PK Tool:Github PK Tool

@MobileFrank's repositories

blackhat-python3

Source code for the book "Black Hat Python" by Justin Seitz. The code has been fully converted to Python 3, reformatted to comply with PEP8 standards and refactored to eliminate issues of dependency resolution involving deprecated modules.

Language:PythonStargazers:1Issues:1Issues:0

api_wordlist

A wordlist of API names for web application assessments

Stargazers:0Issues:0Issues:0

attack_range

A tool that allows you to create vulnerable instrumented local or cloud environments to simulate attacks against and collect the data into Splunk

Language:JinjaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

AutoRecon-Tib3rius

AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Awesome-Bugbounty-Writeups

A curated list of bugbounty writeups (Bug type wise) , inspired from https://github.com/ngalongc/bug-bounty-reference

Language:PythonStargazers:0Issues:0Issues:0

CloudPentestCheatsheets

This repository contains a collection of cheatsheets I have put together for tools related to pentesting organizations that leverage cloud providers.

License:MITStargazers:0Issues:0Issues:0

the-book-of-secret-knowledge

A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.

License:MITStargazers:0Issues:0Issues:0

ThreatHunter-Playbook

A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

awesome-threat-detection

A curated list of awesome threat detection and hunting resources

Stargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:1Issues:0

cloud-sniper

Virtual Security Operations Center

Language:PythonStargazers:0Issues:1Issues:0

cloud-sniper-1

Cloud Security Operations

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

CRT

Contact: CRT@crowdstrike.com

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

CTF-notes-1-Shiva108

Everything needed for doing CTFs by Shiva108

Language:PowerShellStargazers:0Issues:0Issues:0

DeTTECT

Detect Tactics, Techniques & Combat Threats

License:GPL-3.0Stargazers:0Issues:0Issues:0

domainhunter

Checks expired domains for categorization/reputation and Archive.org history to determine good candidates for phishing and C2 domain names

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

DomainPasswordSpray

DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. By default it will automatically generate the userlist from the domain. BE VERY CAREFUL NOT TO LOCKOUT ACCOUNTS!

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

Flipper-IRDB

A collective of different IRs for the Flipper

Stargazers:0Issues:0Issues:0

Internal-Pentest-Playbook

Internal Network Penetration Test Playbook

Language:PowerShellStargazers:0Issues:0Issues:0

joystick

Joystick is a tool that gives you the ability to transform the ATT&CK Evaluations data into concise views that brings forward the nuances in the results.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

MFASweep

A tool for checking if MFA is enabled on multiple Microsoft Services

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0
Language:PowerShellLicense:MITStargazers:0Issues:1Issues:0

public-pentesting-reports

Curated list of public penetration test reports released by several consulting firms and academic security groups

Language:CSSStargazers:0Issues:0Issues:0

purple-team-exercise-framework

Purple Team Exercise Framework

License:MITStargazers:0Issues:0Issues:0

RedTeaming-Tactics-and-Techniques

Red Teaming Tactics and Techniques

Language:PowerShellStargazers:0Issues:0Issues:0

Security-Testing-Handbook

Stuff about it-security that might be good to know

Language:CSSStargazers:0Issues:0Issues:0

Serpico

SimplE RePort wrIting and COllaboration tool

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

SprayingToolkit

Scripts to make password spraying attacks against Lync/S4B & OWA a lot quicker, less painful and more efficient

License:GPL-3.0Stargazers:0Issues:0Issues:0

tools-hacker-tools

A collection of pen-testing/hacking scripts. Various uses.

Stargazers:0Issues:0Issues:0

wstg

The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0