Cliff's starred repositories

Fooocus

Focus on prompting and generating

Language:PythonLicense:GPL-3.0Stargazers:36052Issues:273Issues:1336

promptflow

Build high-quality LLM apps - from prototyping, testing to production deployment and monitoring.

Language:PythonLicense:MITStargazers:8304Issues:95Issues:400

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTLicense:GPL-3.0Stargazers:6638Issues:228Issues:93

WSABuilds

Run Windows Subsystem For Android on your Windows 10 and Windows 11 PC using prebuilt binaries with Google Play Store (MindTheGapps) and/or Magisk or KernelSU (root solutions) built in.

Language:PythonLicense:AGPL-3.0Stargazers:6427Issues:81Issues:228

xss-payload-list

🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List

Fido

A PowerShell script to download Windows or UEFI Shell ISOs

Language:PowerShellLicense:GPL-3.0Stargazers:2221Issues:66Issues:71

fleet

Open-source platform for IT, security, and infrastructure teams. (Linux, macOS, Chrome, Windows, cloud, data center)

Language:GoLicense:NOASSERTIONStargazers:2188Issues:31Issues:7301

AutomatedLab

AutomatedLab is a provisioning solution and framework that lets you deploy complex labs on HyperV and Azure with simple PowerShell scripts. It supports all Windows operating systems from 2008 R2 to 2022, some Linux distributions and various products like AD, Exchange, PKI, IIS, etc.

Language:PowerShellLicense:MITStargazers:1948Issues:86Issues:760

PetitPotam

PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.

ytt

YAML templating tool that works on YAML structure instead of text

Language:GoLicense:Apache-2.0Stargazers:1594Issues:26Issues:517

MFASweep

A tool for checking if MFA is enabled on multiple Microsoft Services

Language:PowerShellLicense:MITStargazers:1198Issues:25Issues:8

Powermad

PowerShell MachineAccountQuota and DNS exploit tools

Language:PowerShellLicense:BSD-3-ClauseStargazers:1132Issues:30Issues:11

krbrelayx

Kerberos unconstrained delegation abuse toolkit

Language:PythonLicense:MITStargazers:1021Issues:16Issues:22

AD_Miner

AD Miner is an Active Directory audit tool that leverages cypher queries to crunch data from the #Bloodhound graph database to uncover security weaknesses

Language:JavaScriptLicense:GPL-3.0Stargazers:827Issues:14Issues:25

DonPAPI

Dumping DPAPI credz remotely

Language:PythonLicense:GPL-3.0Stargazers:825Issues:16Issues:27

yetAnotherObfuscator

C# obfuscator that bypass windows defender

KubeHound

Kubernetes Attack Graph

Language:GoLicense:Apache-2.0Stargazers:660Issues:12Issues:22

Telegram-OSINT

In-depth repository of Telegram OSINT resources covering, tools, techniques & tradecraft.

TokenTactics

Azure JWT Token Manipulation Toolset

Language:PowerShellLicense:BSD-3-ClauseStargazers:545Issues:14Issues:5

netlas-cookbook

The goal of this guide is very simple - to teach anyone interested in cyber security, regardless of their knowledge level, how to make the most of Netlas.io.

Language:PythonLicense:CC0-1.0Stargazers:509Issues:15Issues:1

Blacklist3r

project-blacklist3r

osintgpt

An open-source intelligence (OSINT) analysis tool leveraging GPT-powered embeddings and vector search engines for efficient data processing

Language:PythonStargazers:331Issues:5Issues:0

family-of-client-ids-research

Research into Undocumented Behavior of Azure AD Refresh Tokens

Language:PythonLicense:MITStargazers:170Issues:8Issues:1

CVE-2023-25136

OpenSSH 9.1 vulnerability mass scan and exploit

aws_url_signer

POC tool to create signed AWS API GET requests to bypass Guard Duty alerting of off-instance credential use via SSRF

Language:PythonLicense:BSD-3-ClauseStargazers:54Issues:3Issues:1

HashKitty

HashKitty is a user-friendly Python wrapper for Hashcat designed to provide an easy password cracking experience for both beginners and experienced users.

Language:PythonStargazers:34Issues:1Issues:0

Azure-Pentest-Toolkit

This repository contains a framework of curated Azure penetration testing tools that are specifically designed to help you identify and mitigate security vulnerabilities in Azure cloud environments.

Language:PowerShellLicense:GPL-3.0Stargazers:8Issues:0Issues:0

saml_request_decoder

Simple SAML request decoder using Python.

Language:PythonLicense:GPL-3.0Stargazers:4Issues:0Issues:0

ifq619

Resources for IFQ619 - Data Analytics for Strategic Decision Makers (online)

Language:Jupyter NotebookStargazers:4Issues:5Issues:16