firefalc0n

firefalc0n

Geek Repo

Github PK Tool:Github PK Tool

firefalc0n's repositories

aclpwn.py

Active Directory ACL exploitation with BloodHound

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

ADAPE-Script

Active Directory Assessment and Privilege Escalation Script

Language:PowerShellStargazers:0Issues:0Issues:0

Apfell

A macOS, post-exploit, red teaming framework

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

attack-navigator

Web app that provides basic navigation and annotation of ATT&CK matrices

Language:TypeScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

awesome-elasticsearch

A curated list of the most important and useful resources about elasticsearch: articles, videos, blogs, tips and tricks, use cases. All about Elasticsearch!

License:UnlicenseStargazers:0Issues:0Issues:0

aws_pwn

A collection of AWS penetration testing junk

Stargazers:0Issues:0Issues:0

badKarma

advanced network reconnaissance toolkit

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

common-substr

Simple awk script to extract the most common substrings from an input text. Built for password cracking.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

DCOMrade

Powershell script for enumerating vulnerable DCOM Applications

Language:PowerShellStargazers:0Issues:0Issues:0

DefaultCreds-cheat-sheet

One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️🔥

Stargazers:0Issues:0Issues:0

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0

FACT_core

Firmware Analysis and Comparison Tool

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Get-NetNTLM

Powershell module to get the NetNTLMv2 hash of the current user

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

kamerka

Build interactive map of cameras from Shodan

Language:PythonStargazers:0Issues:0Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTStargazers:0Issues:0Issues:0

MaliciousMacroMSBuild

Generates Malicious Macro and Execute Powershell or Shellcode via MSBuild Application Whitelisting Bypass.

Language:PythonStargazers:0Issues:0Issues:0

my-arsenal-of-AWSome-security-tools

List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.

License:Apache-2.0Stargazers:0Issues:0Issues:0

OffensiveDLR

Toolbox containing research notes & PoC code for weaponizing .NET's DLR

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

Oriana

Oriana is a threat hunting tool that leverages a subset of Windows events to build relationships, calculate totals and run analytics. The results are presented in a Web layer to help defenders identify outliers and suspicious behavior on corporate environments.

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

osquery-attck

Mapping the MITRE ATT&CK Matrix with Osquery

License:Apache-2.0Stargazers:0Issues:0Issues:0

pacu

The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

passcat

Passwords Recovery Tool

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

public-pentesting-reports

Curated list of public penetration test reports released by several consulting firms and academic security groups

Language:CStargazers:0Issues:0Issues:0

SharpBox

SharpBox is a C# tool for compressing, encrypting, and exfiltrating data to DropBox using the DropBox API.

Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0

SharpSploit

SharpSploit is a .NET post-exploitation library written in C#

Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Shr3dKit

Red Team Tool Kit

Language:ShellStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

static-binaries

Various *nix tools built as statically-linked binaries

License:NOASSERTIONStargazers:0Issues:0Issues:0

UhOh365

A script that can see if an email address is valid in Office365 (user/email enumeration). This does not perform any login attempts, is unthrottled, and is incredibly useful for social engineering assessments to find which emails exist and which don't.

License:GPL-3.0Stargazers:0Issues:0Issues:0

VBA-RunPE

A VBA implementation of the RunPE technique or how to bypass application whitelisting.

Language:Visual BasicLicense:MITStargazers:0Issues:0Issues:0