divox

divox

Geek Repo

Github PK Tool:Github PK Tool

divox's starred repositories

krbrelayx

Kerberos unconstrained delegation abuse toolkit

Language:PythonLicense:MITStargazers:1087Issues:0Issues:0

caldera

Automated Adversary Emulation Platform

Language:PythonLicense:Apache-2.0Stargazers:5398Issues:0Issues:0

deepdarkCTI

Collection of Cyber Threat Intelligence sources from the deep and dark web

License:GPL-3.0Stargazers:4127Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Language:GoLicense:MITStargazers:18589Issues:0Issues:0

RedTeaming-Tactics-and-Techniques

Red Teaming Tactics and Techniques

Language:PowerShellStargazers:3935Issues:0Issues:0

eaphammer

Targeted evil twin attacks against WPA2-Enterprise networks. Indirect wireless pivots using hostile portal attacks.

Language:CLicense:GPL-3.0Stargazers:2060Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:55970Issues:0Issues:0

APTSimulator

A toolset to make a system look as if it was the victim of an APT attack

Language:BatchfileLicense:MITStargazers:2418Issues:0Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

Language:CLicense:MITStargazers:9427Issues:0Issues:0

atc-react

A knowledge base of actionable Incident Response techniques

Language:PythonLicense:Apache-2.0Stargazers:595Issues:0Issues:0

sigma

Main Sigma Rule Repository

Language:PythonLicense:NOASSERTIONStargazers:7934Issues:0Issues:0

caldera_pathfinder

Pathfinder is a plugin for mapping network vulnerabilities, scanned by CALDERA or imported by a supported network scanner, and translating those scans into adversaries for network traversal.

Language:PythonLicense:Apache-2.0Stargazers:121Issues:0Issues:0

dnsteal

DNS Exfiltration tool for stealthily sending files over DNS requests.

Language:PythonLicense:GPL-2.0Stargazers:1676Issues:0Issues:0

unicorn

Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.

License:NOASSERTIONStargazers:6Issues:0Issues:0

mimikittenz

A post-exploitation powershell tool for extracting juicy info from memory.

Language:PowerShellStargazers:1818Issues:0Issues:0

MaliciousMacroMSBuild

Generates Malicious Macro and Execute Powershell or Shellcode via MSBuild Application Whitelisting Bypass.

License:GPL-2.0Stargazers:12Issues:0Issues:0

RedELK

Red Team's SIEM - tool for Red Teams used for tracking and alarming about Blue Team activities as well as better usability in long term operations.

Language:PythonLicense:BSD-3-ClauseStargazers:2335Issues:0Issues:0

peasant

LinkedIn reconnaissance tool

Stargazers:11Issues:0Issues:0

datasploit

An #OSINT Framework to perform various recon techniques on Companies, People, Phone Number, Bitcoin Addresses, etc., aggregate all the raw data, and give data in multiple formats.

License:GPL-3.0Stargazers:10Issues:0Issues:0

nmap-bootstrap-xsl

A Nmap XSL implementation with Bootstrap.

Language:HTMLStargazers:904Issues:0Issues:0

lsassy

Extract credentials from lsass remotely

License:MITStargazers:16Issues:0Issues:0

KatanaFramework

The New Hacking Framework

Language:PythonStargazers:18Issues:0Issues:0

OWASP-Nettacker

Automated Penetration Testing Framework

License:Apache-2.0Stargazers:35Issues:0Issues:0

Dr0p1t-Framework

A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks

License:MITStargazers:27Issues:0Issues:0

patator

Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage.

Language:PythonLicense:GPL-2.0Stargazers:3520Issues:0Issues:0

InstagramOSINT

An Instagram Open Source Intelligence Tool

Language:PythonStargazers:20Issues:0Issues:0

youzer

Fake User Generator for Active Directory Environments

Language:PythonLicense:MITStargazers:157Issues:0Issues:0

MailSniper

MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It can be used as a non-administrative user to search their own email, or by an administrator to search the mailboxes of every user in a domain.

Language:PowerShellLicense:MITStargazers:2Issues:0Issues:0