Matt Lorentzen (lorentzenman)

lorentzenman

Geek Repo

Location:1 or 0

Twitter:@lorentzenman

Github PK Tool:Github PK Tool

Matt Lorentzen's repositories

sheepl

Sheepl : Creating realistic user behaviour for supporting tradecraft development within lab environments

Language:PythonLicense:MITStargazers:391Issues:28Issues:10

youzer

Fake User Generator for Active Directory Environments

Language:PythonLicense:MITStargazers:154Issues:16Issues:1

payday

Payload generator that uses Metasploit and Veil. Takes IP address as input and calls Veil. Use msfvenom to create payloads and writes resource handler files.

Language:PythonLicense:GPL-2.0Stargazers:44Issues:5Issues:0

Apfell

A collaborative, multi-platform, red teaming framework

Language:PythonLicense:BSD-3-ClauseStargazers:1Issues:2Issues:0

CheckPlease

Sandbox evasion modules written in PowerShell, Python, Go, Ruby, C, C#, Perl, and Rust.

Language:GoLicense:GPL-3.0Stargazers:1Issues:1Issues:0

CobaltStrike-ToolKit

Some useful scripts for CobaltStrike

Language:ShellLicense:GPL-2.0Stargazers:1Issues:2Issues:0

donut

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

Language:CLicense:BSD-3-ClauseStargazers:1Issues:1Issues:0

eaphammer

Targeted evil twin attacks against WPA2-Enterprise networks. Indirect wireless pivots using hostile portal attacks.

Language:CLicense:GPL-3.0Stargazers:1Issues:2Issues:0

hostinjector

Multithreaded Host Header Redirection Scanner

Language:PythonLicense:GPL-3.0Stargazers:1Issues:1Issues:0

icebreaker

Gets plaintext Active Directory credentials if you're on the internal network but outside the AD environment

Language:PowerShellLicense:MITStargazers:1Issues:2Issues:0

MaliciousMacroGenerator

Malicious Macro Generator

Language:Visual BasicLicense:NOASSERTIONStargazers:1Issues:0Issues:0

PoshC2_Python

Python Server for PoshC2

Language:PowerShellLicense:BSD-3-ClauseStargazers:1Issues:0Issues:0

privilege-escalation-awesome-scripts-suite

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:MITStargazers:1Issues:1Issues:0

RedTeamCSharpScripts

C# Script used for Red Team

Stargazers:1Issues:0Issues:0

spoofcheck

Simple script that checks a domain for email protections

Language:PythonLicense:MITStargazers:1Issues:2Issues:0

vCheck-AD

vCheck report with various plugins relating to Active Directory environments

Language:PowerShellStargazers:1Issues:2Issues:0

Violent-Python-Companion-Files

Violent Python scripts used in book and few other required files

Language:PythonStargazers:1Issues:2Issues:0

CatMyPhish

Search for categorized domain

Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0

certstream-python

Python library for connecting to CertStream

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

dnstwist

Domain name permutation engine for detecting typo squatting, phishing and corporate espionage

Language:PythonStargazers:0Issues:2Issues:0

dojreleases

Python scraper of DOJ press releases

Language:Jupyter NotebookStargazers:0Issues:2Issues:0

domainCat

Check Domain Categorization

Language:PythonStargazers:0Issues:1Issues:0

InveighZero

C# LLMNR/NBNS spoofer

Language:C#License:BSD-3-ClauseStargazers:0Issues:2Issues:0
Stargazers:0Issues:2Issues:0

ntdsdotsqlite

A small utility to translate NTDS.dit files to SQLite format.

Stargazers:0Issues:0Issues:0

prowler

AWS Security Best Practices Assessment, Auditing, Hardening and Forensics Readiness Tool. It follows guidelines of the CIS Amazon Web Services Foundations Benchmark and additional checks. Official CIS for AWS guide: https://d0.awsstatic.com/whitepapers/compliance/AWS_CIS_Foundations_Benchmark.pdf

Language:ShellLicense:NOASSERTIONStargazers:0Issues:2Issues:0

SharpView

C# implementation of harmj0y's PowerView

Language:C#License:MITStargazers:0Issues:2Issues:0

sysmon-config

Sysmon configuration file template with default high-quality event tracing

Stargazers:0Issues:0Issues:0

XSStrike

Most advanced XSS detection suite.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0