dev0x41

dev0x41

Geek Repo

0

following

0

stars

Github PK Tool:Github PK Tool

dev0x41's repositories

AADInternals

AADInternals PowerShell module for administering Azure AD and Office 365

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

AMSI-BYPASS

"AMSI WRITE RAID" Vulnerability that leads to an effective AMSI BYPASS

Language:PowerShellStargazers:0Issues:0Issues:0

AWSGoat

AWSGoat : A Damn Vulnerable AWS Infrastructure

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

Azure-App-Tools

Collection of tools to use with Azure Applications

Language:HTMLLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

combobulator

Dependency Combobulator

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

CVE-2021-40444

CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit

Language:HTMLStargazers:0Issues:0Issues:0

CVE-2024-21413

Microsoft Outlook Information Disclosure Vulnerability (leak password hash) - Expect Script POC

Stargazers:0Issues:0Issues:0

Get-UserSession

Query user sessions for the entire domain (Interactive/RDP etc), allowing you to query a Username and see all their logged on sessions, whether Active or Disconnected

Language:PowerShellStargazers:0Issues:0Issues:0

gscript

framework to rapidly implement custom droppers for all three major operating systems

Language:GoLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

Infosec_Reference

An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.

Language:CSSLicense:MITStargazers:0Issues:0Issues:0

linux-smart-enumeration

Linux enumeration tool for pentesting and CTFs with verbosity levels

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

MicroBurst

A collection of scripts for assessing Microsoft Azure security

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

o365enum

Enumerate valid usernames from Office 365 using ActiveSync, Autodiscover v1, or office.com login page.

Language:PythonStargazers:0Issues:0Issues:0

o365spray

Username enumeration and password spraying tool aimed at Microsoft O365.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

P4wnP1_aloa

P4wnP1 A.L.O.A. by MaMe82 is a framework which turns a Rapsberry Pi Zero W into a flexible, low-cost platform for pentesting, red teaming and physical engagements ... or into "A Little Offensive Appliance".

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

pacu

The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

pico-tpmsniffer

A simple, very experimental TPM sniffer for LPC bus

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

pingcastle

PingCastle - Get Active Directory Security at 80% in 20% of the time

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

pwnagotchi

(⌐■_■) - Deep Reinforcement Learning instrumenting bettercap for WiFi pwning.

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Pyramid

a tool to help operate in EDRs' blind spots

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

pyrdp

RDP monster-in-the-middle (mitm) and library for Python with the ability to watch connections live or after the fact

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Red-Teaming-Toolkit

This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Seatbelt

Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

SharpCollection

Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.

Stargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

stratus-red-team

:cloud: :zap: Granular, Actionable Adversary Emulation for the Cloud.

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

TREVORspray

TREVORspray is a modular password sprayer with threading, clever proxying, loot modules, and more!

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

trivy

Scanner for vulnerabilities in container images, file systems, and Git repositories, as well as for configuration issues

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

UltimateWDACBypassList

A centralized resource for previously documented WDAC bypass techniques

Stargazers:0Issues:0Issues:0