Mike's starred repositories

API-Security-Checklist

Checklist of the most important security countermeasures when designing, testing, and releasing your API

macOS-Security-and-Privacy-Guide

Guide to securing and improving privacy on macOS

Checklists

Red Teaming & Pentesting checklists for various engagements

BypassAV

This map lists the essential techniques to bypass anti-virus and EDR

vulnerability-Checklist

This repository contain a lot of web and api vulnerability checklist , a lot of vulnerability ideas and tips from twitter

insert_dylib

Command line utility for inserting a dylib load command into a Mach-O binary

espoofer

An email spoofing testing tool that aims to bypass SPF/DKIM/DMARC and forge DKIM signatures.🍻

Language:PythonLicense:MITStargazers:1380Issues:25Issues:43

RustRedOps

🦀 | RustRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Rust

Language:RustLicense:MITStargazers:1103Issues:17Issues:1

Perlite

A web-based markdown viewer optimized for Obsidian

Language:CSSLicense:MITStargazers:1006Issues:12Issues:100

smbclient-ng

smbclient-ng, a fast and user friendly way to interact with SMB shares.

Language:PythonLicense:GPL-3.0Stargazers:732Issues:6Issues:46

msg-extractor

Extracts emails and attachments saved in Microsoft Outlook's .msg files

Language:PythonLicense:GPL-3.0Stargazers:722Issues:32Issues:208

awesome-command-control

A collection of awesome Command & Control (C2) frameworks, tools and resources for post-exploitation and red teaming assignments.

ChromeKatz

Dump cookies and credentials directly from Chrome/Edge process memory

Language:C++License:BSD-3-ClauseStargazers:668Issues:7Issues:7

WinPmem

The multi-platform memory acquisition tool.

Language:CLicense:Apache-2.0Stargazers:657Issues:25Issues:34

OSED

Containing my notes, practice binaries + solutions, blog posts, etc. for the Offensive Security Exploit Developer (OSED/EXP-301)

Banshee

Experimental Windows x64 Kernel Rootkit with anti-rootkit evasion features.

NativeDump

Dump lsass using only Native APIs by hand-crafting Minidump files (without MinidumpWriteDump!)

KExecDD

Admin to Kernel code execution using the KSecDD driver

ScareCrow

ScareCrow - Payload creation framework designed around EDR bypass.

sandblaster

Reversing the Apple sandbox

Language:PythonLicense:NOASSERTIONStargazers:230Issues:21Issues:4

perfect-dll-proxy

Perfect DLL Proxying using forwards with absolute paths.

Language:PythonLicense:BSL-1.0Stargazers:226Issues:5Issues:1

bifrost

Objective-C library and console to interact with Heimdal APIs for macOS Kerberos

Language:Objective-CLicense:BSD-3-ClauseStargazers:135Issues:9Issues:1

WhoIsWho

Amazing whoami alternatives

Language:C++Stargazers:132Issues:3Issues:0

IronSharpPack

IronSharpPack is a repo of popular C# projects that have been embedded into IronPython scripts that execute an AMSI bypass and then reflective load the C# project.

Language:PythonLicense:GPL-3.0Stargazers:105Issues:1Issues:1
Language:Objective-CStargazers:82Issues:3Issues:0

Helpful-Scripts

A repo of scripts I find helpful for daily tasks.

Language:PowerShellStargazers:25Issues:1Issues:0

espoofer

An email spoofing testing tool that aims to bypass SPF/DKIM/DMARC and forge DKIM signatures.🍻

Language:PythonLicense:MITStargazers:11Issues:0Issues:0