Sebastian Haas's starred repositories

scrcpy

Display and control your Android device

Language:CLicense:Apache-2.0Stargazers:107674Issues:1238Issues:4669

InvokeAI

InvokeAI is a leading creative engine for Stable Diffusion models, empowering professionals, artists, and enthusiasts to generate and create visual media using the latest AI-driven technologies. The solution offers an industry leading WebUI, supports terminal use through a CLI, and serves as the foundation for multiple commercial products.

Language:TypeScriptLicense:Apache-2.0Stargazers:22659Issues:200Issues:2916

Network-segmentation-cheat-sheet

Best practices for segmentation of the corporate network of any company

OffensiveNim

My experiments in weaponizing Nim (https://nim-lang.org/)

Language:NimLicense:BSD-2-ClauseStargazers:2780Issues:69Issues:29

cicd-goat

A deliberately vulnerable CI/CD environment. Learn CI/CD security through multiple challenges.

Language:PythonLicense:Apache-2.0Stargazers:1886Issues:31Issues:27

ofrak

OFRAK: unpack, modify, and repack binaries.

Language:PythonLicense:NOASSERTIONStargazers:1838Issues:26Issues:104

PrintSpoofer

Abusing impersonation privileges through the "Printer Bug"

bkcrack

Crack legacy zip encryption with Biham and Kocher's known plaintext attack.

Language:C++License:ZlibStargazers:1523Issues:20Issues:108

Mangle

Mangle is a tool that manipulates aspects of compiled executables (.exe or DLL) to avoid detection from EDRs

Language:GoLicense:MITStargazers:1150Issues:28Issues:9

whids

Open Source EDR for Windows

Language:GoLicense:AGPL-3.0Stargazers:1074Issues:44Issues:130

ProtectMyTooling

Multi-Packer wrapper letting us daisy-chain various packers, obfuscators and other Red Team oriented weaponry. Featured with artifacts watermarking, IOCs collection & PE Backdooring. You feed it with your implant, it does a lot of sneaky things and spits out obfuscated executable.

Language:PowerShellLicense:MITStargazers:842Issues:26Issues:5

kubeeye

KubeEye aims to find various problems on Kubernetes, such as application misconfiguration, unhealthy cluster components and node problems.

Language:GoLicense:Apache-2.0Stargazers:794Issues:17Issues:53

SharpSCCM

A C# utility for interacting with SCCM

Language:C#License:GPL-3.0Stargazers:543Issues:7Issues:13

SniperPhish

SniperPhish - The Web-Email Spear Phishing Toolkit

Language:PHPLicense:MITStargazers:523Issues:12Issues:51

PowerHuntShares

PowerHuntShares is an audit script designed in inventory, analyze, and report excessive privileges configured on Active Directory domains.

Language:PowerShellLicense:NOASSERTIONStargazers:520Issues:8Issues:9

Codecepticon

.NET/PowerShell/VBA Offensive Security Obfuscator

Language:C#License:MITStargazers:472Issues:10Issues:8

cracklord

Queue and resource system for cracking passwords

Language:GoLicense:MITStargazers:382Issues:40Issues:141

cypherhound

Python3 terminal application that contains 405 Neo4j cyphers for BloodHound data sets and 388 GUI cyphers

Language:PythonLicense:GPL-3.0Stargazers:369Issues:6Issues:0

yatas

:owl::mag_right: A simple tool to audit your AWS/GCP infrastructure for misconfiguration or potential security issues with plugins integration

Language:GoLicense:Apache-2.0Stargazers:308Issues:6Issues:10

go-donut

Donut Injector ported to pure Go. For use with https://github.com/TheWover/donut

Language:GoLicense:BSD-3-ClauseStargazers:305Issues:11Issues:1

MiniDump

C# Lsass parser

Language:C#Stargazers:275Issues:8Issues:0

Collect-MemoryDump

Collect-MemoryDump - Automated Creation of Windows Memory Snapshots for DFIR

Language:PowerShellLicense:GPL-3.0Stargazers:212Issues:6Issues:2

ExchangeFinder

Find Microsoft Exchange instance for a given domain and identify the exact version

Language:PythonLicense:GPL-3.0Stargazers:188Issues:4Issues:4

ADFSRelay

Proof of Concept Utilities Developed to Research NTLM Relaying Attacks Targeting ADFS

Language:GoLicense:Apache-2.0Stargazers:171Issues:3Issues:1

HellsGate

Rewrote HellsGate in C# for fun and learning

Language:C#Stargazers:83Issues:4Issues:0

AzureGraph

Azure AD enumeration over MS Graph

Language:PowerShellLicense:GPL-3.0Stargazers:79Issues:3Issues:0
Language:PythonLicense:NOASSERTIONStargazers:78Issues:4Issues:0

Klyda

Highly configurable script for dictionary/spray attacks against online web applications.

Language:PythonLicense:MITStargazers:53Issues:4Issues:0