M1ddl3w4r3's repositories

CobaltStrikeParser

Parse cobalt strike beacons

Language:PythonLicense:NOASSERTIONStargazers:1Issues:0Issues:0

Evilginx-Phishlets

Evilginx3 Phishlets version (0.2.3 & above) Only For Testing/Learning Purposes

Language:CSSStargazers:1Issues:0Issues:0

SharpCollection

Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.

Stargazers:1Issues:0Issues:0

Adalanche

Active Directory ACL Visualizer and Explorer - who's really Domain Admin? (Commerical versions available from NetSection)

Language:GoLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

Gat

Golang Access Tool

Language:GoLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

Hak5Devices

Custom versions of Public Hak5Device scripts and tools.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

KISS

Kali Setup Script

Language:ShellStargazers:0Issues:0Issues:0

ADExplorerSnapshot.py

ADExplorerSnapshot.py is an AD Explorer snapshot parser. It is made as an ingestor for BloodHound, and also supports full-object dumping to NDJSON.

Stargazers:0Issues:0Issues:0

Base-Install-Scripts

Hosting location for Win10 New machine image

License:CC0-1.0Stargazers:0Issues:0Issues:0

bbot

A recursive internet scanner for hackers.

License:GPL-3.0Stargazers:0Issues:0Issues:0

BloodHound.py

A Python based ingestor for BloodHound

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

CrackMapExec

A swiss army knife for pentesting networks

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

CS-Situational-Awareness-BOF

Situational Awareness commands implemented using Beacon Object Files

License:GPL-2.0Stargazers:0Issues:0Issues:0

evilginx

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Language:GoLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

GOAD

game of active directory

License:GPL-3.0Stargazers:0Issues:0Issues:0

gophish

Open-Source Phishing Toolkit

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0

koth_simulator

A simulation of the RFCTF KOTH game.

Language:ShellLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

ProtectMyTooling

Multi-Packer wrapper letting us daisy-chain various packers, obfuscators and other Red Team oriented weaponry. Featured with artifacts watermarking, IOCs collection & PE Backdooring. You feed it with your implant, it does a lot of sneaky things and spits out obfuscated executable.

License:MITStargazers:0Issues:0Issues:0

PSpersist

Dropping a powershell script at %HOMEPATH%\Documents\WindowsPowershell\ , that contains the implant's path , and whenever powershell process is created, the implant will be executed too.

License:MITStargazers:0Issues:0Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

License:GPL-3.0Stargazers:0Issues:0Issues:0

SharpShares

Multithreaded C# .NET Assembly to enumerate accessible network shares in a domain

License:MITStargazers:0Issues:0Issues:0

SourcePoint

SourcePoint is a C2 profile generator for Cobalt Strike command and control servers designed to ensure evasion.

Stargazers:0Issues:0Issues:0

ultimate-nmap-parser

parse nmap files

Stargazers:0Issues:0Issues:0

update-golang

update-golang is a script to easily fetch and install new Golang releases with minimum system intrusion

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

Villain

Villain is a Windows & Linux backdoor generator and multi-session handler that allows users to connect with sibling servers (other machines running Villain) and share their backdoor sessions, handy for working as a team.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

wacker

A WPA3 dictionary cracker

Language:CLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

Wi-Fun101

Wifi Workshop on the Basics

License:MITStargazers:0Issues:0Issues:0

wifi_db

Script to parse Aircrack-ng captures into a SQLite database and extract useful information like handshakes, MGT identities, interesting relations between APs, clients and it's Probes, WPS information and a global view of all the APs seen.

License:GPL-3.0Stargazers:0Issues:0Issues:0
License:BSD-2-ClauseStargazers:0Issues:0Issues:0