kirus22

kirus22

Geek Repo

Github PK Tool:Github PK Tool

kirus22's repositories

APT_CyberCriminal_Campagin_Collections

APT & CyberCriminal Campaign Collection

Language:JavaScriptStargazers:0Issues:0Issues:0

atomic-red-team

Small and highly portable detection tests.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

Azure-Red-Team

Azure Security Resources and Notes

Language:ShellStargazers:0Issues:0Issues:0

Bad-Pdf

Steal Net-NTLM Hash using Bad-PDF

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Cheatsheet-God

Penetration Testing Biggest Reference Bank - OSCP / PTP & PTX Cheatsheet

Stargazers:0Issues:0Issues:0

CloudPentestCheatsheets

This repository contains a collection of cheatsheets I have put together for tools related to pentesting organizations that leverage cloud providers.

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

commando-vm

Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@fireeye.com

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:1Issues:0

CrackMapExtreme

For all your network pentesting needs

Stargazers:0Issues:0Issues:0

cyberchef-recipes

A list of cyber-chef recipes and curated links

Stargazers:0Issues:0Issues:0

DefaultCreds-cheat-sheet

One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️

Stargazers:0Issues:0Issues:0

EventList

EventList

License:MITStargazers:0Issues:0Issues:0

Invisi-Shell

Hide your Powershell script in plain sight. Bypass all Powershell security features

License:MITStargazers:0Issues:0Issues:0

Invoke-Adversary

Simulating Adversary Operations

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

JEA

Just Enough Administration

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:PowerShellStargazers:0Issues:1Issues:0

LaZagne

Credentials recovery project

Language:PythonLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

malicious-pdf

Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

MITM-cheatsheet

All MITM attacks in one place.

Stargazers:0Issues:0Issues:0

Office365

Office 365 scripts and information

Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

ProcMonX

Extended Process Monitor-like tool based on Event Tracing for Windows

Language:C#Stargazers:0Issues:0Issues:0

PSDiscoveryProtocol

Capture and parse CDP and LLDP packets on local or remote computers

License:MITStargazers:0Issues:0Issues:0

PSSysmonTools

Sysmon Tools for PowerShell

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0
Language:BatchfileStargazers:0Issues:0Issues:0

SysmonTools

Utilities for Sysmon

Stargazers:0Issues:0Issues:0

UltimateAppLockerByPassList

The goal of this repository is to document the most common techniques to bypass AppLocker.

Stargazers:0Issues:1Issues:0

vulscan

Advanced vulnerability scanning with Nmap NSE

Language:LuaLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0