R.'s starred repositories

the-book-of-secret-knowledge

A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.

License:MITStargazers:141417Issues:2442Issues:0

mimikatz

A little tool to play with Windows security

pwntools

CTF framework and exploit development library

Language:PythonLicense:NOASSERTIONStargazers:11823Issues:290Issues:1037

Covenant

Covenant is a collaborative .NET C2 framework for red teamers.

Language:C#License:GPL-3.0Stargazers:4119Issues:121Issues:308

Rubeus

Trying to tame the three-headed dog.

Language:C#License:NOASSERTIONStargazers:4004Issues:83Issues:76

mimipenguin

A tool to dump the login password from the current linux user

Language:CLicense:NOASSERTIONStargazers:3777Issues:152Issues:31

ctf-katana

This repository aims to hold suggestions (and hopefully/eventually code) for CTF challenges. The "project" is nicknamed Katana.

powercat

netshell features all in version 2 powershell

Language:PowerShellLicense:Apache-2.0Stargazers:2112Issues:87Issues:23

Sherlock

PowerShell script to quickly find missing software patches for local privilege escalation vulnerabilities.

Language:PowerShellLicense:GPL-3.0Stargazers:1862Issues:80Issues:5

PowerShdll

Run PowerShell with rundll32. Bypass software restrictions.

Language:C#License:MITStargazers:1739Issues:59Issues:14

osx-re-101

A collection of resources for OSX/iOS reverse engineering.

Watson

Enumerate missing KBs and suggest exploits for useful Privilege Escalation vulnerabilities

Language:C#License:GPL-3.0Stargazers:1524Issues:55Issues:14

RedHunt-OS

Virtual Machine for Adversary Emulation and Threat Hunting

BlueKeep

Proof of concept for CVE-2019-0708

malware-samples

A collection of malware samples and relevant dissection information, most probably referenced from http://blog.inquest.net

Language:ActionScriptLicense:MITStargazers:879Issues:86Issues:0

liffy

Local file inclusion exploitation tool

Language:PythonLicense:GPL-3.0Stargazers:757Issues:13Issues:15

PowerShell-AD-Recon

PowerShell Scripts I find useful

ADRecon

ADRecon is a tool which gathers information about the Active Directory and generates a report which can provide a holistic picture of the current state of the target AD environment.

Language:PowerShellLicense:AGPL-3.0Stargazers:659Issues:16Issues:22

fatt

FATT /fingerprintAllTheThings - a pyshark based script for extracting network metadata and fingerprints from pcap files and live network traffic

Language:PythonLicense:BSD-3-ClauseStargazers:647Issues:30Issues:7

RDPassSpray

Python3 tool to perform password spraying using RDP

Language:PythonLicense:GPL-3.0Stargazers:630Issues:20Issues:8

Intensio-Obfuscator

Obfuscate a python code 2.x and 3.x

Language:PythonLicense:MITStargazers:625Issues:18Issues:70

pwntools-write-ups

A colleciton of CTF write-ups all using pwntools

Language:PythonLicense:MITStargazers:495Issues:52Issues:13

LazyRecon

An automated approach to performing recon for bug bounty hunting and penetration testing.

Language:ShellLicense:MITStargazers:441Issues:12Issues:16

goddi

goddi (go dump domain info) dumps Active Directory domain information

Language:GoLicense:NOASSERTIONStargazers:427Issues:19Issues:4

kitty

Fuzzing framework written in python

Language:PythonLicense:GPL-2.0Stargazers:425Issues:35Issues:38

leprechaun

This tool is used to map out the network data flow to help penetration testers identify potentially valuable targets.

Language:RubyLicense:MITStargazers:243Issues:16Issues:4

youzer

Fake User Generator for Active Directory Environments

Language:PythonLicense:MITStargazers:156Issues:16Issues:1

Pgen

Command-line passphrase generator

Language:RoffLicense:ISCStargazers:144Issues:7Issues:4

MagicCopy

Powershell script to exfiltrate large files quickly and securely

Language:PowerShellStargazers:121Issues:8Issues:0

RootDSE-ActiveDirectory

This repo contains files that i refer in my blogs

Stargazers:6Issues:0Issues:0