fr0stb0lt's starred repositories

zellij

A terminal workspace with batteries included

atuin

✨ Magical shell history

Language:RustLicense:MITStargazers:19261Issues:64Issues:778

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

updog

Updog is a replacement for Python's SimpleHTTPServer. It allows uploading and downloading via HTTP/S, can set ad hoc SSL certificates and use http basic auth.

Language:PythonLicense:MITStargazers:2899Issues:29Issues:46

velociraptor

Digging Deeper....

Language:GoLicense:NOASSERTIONStargazers:2820Issues:76Issues:1103

chainsaw

Rapidly Search and Hunt through Windows Forensic Artefacts

Language:RustLicense:GPL-3.0Stargazers:2646Issues:51Issues:91

pwncat

Fancy reverse and bind shell handler

Language:PythonLicense:MITStargazers:2545Issues:65Issues:179

pingcastle

PingCastle - Get Active Directory Security at 80% in 20% of the time

Language:C#License:NOASSERTIONStargazers:2233Issues:63Issues:194

hayabusa

Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.

Language:RustLicense:GPL-3.0Stargazers:2101Issues:40Issues:612

linWinPwn

linWinPwn is a bash script that streamlines the use of a number of Active Directory tools

Language:ShellLicense:MITStargazers:1773Issues:25Issues:21

Adalanche

Active Directory ACL Visualizer and Explorer - who's really Domain Admin? (Commerical versions available from NetSection)

Language:GoLicense:AGPL-3.0Stargazers:1603Issues:29Issues:32

SharpDPAPI

SharpDPAPI is a C# port of some Mimikatz DPAPI functionality.

Language:C#License:NOASSERTIONStargazers:1116Issues:34Issues:13

ldapnomnom

Quietly and anonymously bruteforce Active Directory usernames at insane speeds from Domain Controllers by (ab)using LDAP Ping requests (cLDAP)

Language:GoLicense:MITStargazers:977Issues:16Issues:0

dissect

Dissect is a digital forensics & incident response framework and toolset that allows you to quickly access and analyse forensic artefacts from various disk and file formats, developed by Fox-IT (part of NCC Group).

LAPSToolkit

Tool to audit and attack LAPS environments

SauronEye

Search tool to find specific files containing specific words, i.e. files containing passwords..

Language:C#License:GPL-3.0Stargazers:660Issues:16Issues:9

ForgeCert

"Golden" certificates

Language:C#License:NOASSERTIONStargazers:617Issues:20Issues:0

SOAPHound

SOAPHound is a custom-developed .NET data collector tool which can be used to enumerate Active Directory environments via the Active Directory Web Services (ADWS) protocol.

Language:C#License:GPL-3.0Stargazers:598Issues:11Issues:10

SharpSCCM

A C# utility for interacting with SCCM

Language:C#License:GPL-3.0Stargazers:538Issues:7Issues:13

Live-Forensicator

A suite of Tools to aid Incidence Response and Live Forensics for - Windows (Powershell) | Linux (Bash) | MacOS (Shell)

crackerjack

CrackerJack / Hashcat Web Interface / Context Information Security

Language:PythonLicense:MITStargazers:353Issues:18Issues:28

SharpKiller

Lifetime AMSI bypass by @ZeroMemoryEx ported to .NET Framework 4.8

rdp2tcp

rdp2tcp: open tcp tunnel through remote desktop connection.

Language:CLicense:GPL-3.0Stargazers:307Issues:16Issues:5

bofhound

Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel

Language:PythonLicense:BSD-4-ClauseStargazers:289Issues:3Issues:1

PSInject

Inject PowerShell into any process

Language:PowerShellLicense:BSD-3-ClauseStargazers:215Issues:17Issues:1

LinikatzV2

linikatz is a tool to attack AD on UNIX

Language:ShellLicense:BSD-3-ClauseStargazers:134Issues:2Issues:0

pyldapsearch

Tool for issuing manual LDAP queries which offers bofhound compatible output

Language:PythonLicense:BSD-4-ClauseStargazers:47Issues:2Issues:0

CobaltStrike-Config

Repository for archiving Cobalt Strike configuration

awesome-osint

:scream: A curated list of amazingly awesome OSINT

License:NOASSERTIONStargazers:23Issues:3Issues:0