mcLays's starred repositories

Misconfiguration-Manager

Misconfiguration Manager is a central knowledge base for all known Microsoft Configuration Manager tradecraft and associated defensive and hardening guidance.

Language:PowerShellLicense:GPL-3.0Stargazers:645Issues:0Issues:0

personal-security-checklist

🔒 A compiled checklist of 300+ tips for protecting digital security and privacy in 2024

Language:TypeScriptLicense:NOASSERTIONStargazers:16652Issues:0Issues:0

vocably-pro

For those who have used Duolingo for years but still suck at language

Language:TypeScriptLicense:NOASSERTIONStargazers:167Issues:0Issues:0

GOAD

game of active directory

Language:PowerShellLicense:GPL-3.0Stargazers:4918Issues:0Issues:0

IRM

Incident Response Methodologies 2022

License:NOASSERTIONStargazers:907Issues:0Issues:0

russia-ukraine_IOCs

Russia / Ukraine 2022 conflict related IOCs from CERT Orange Cyberdefense Threat Intelligence Datalake

Stargazers:173Issues:0Issues:0

command-line-quick-reference

quick reference on command line tools and techniques for the people with limited time

License:UnlicenseStargazers:359Issues:0Issues:0
Stargazers:437Issues:0Issues:0

Azure-Red-Team

Azure Security Resources and Notes

Language:PowerShellStargazers:1456Issues:0Issues:0

AutoSUID

AutoSUID application is the Open-Source project, the main idea of which is to automate harvesting the SUID executable files and to find a way for further escalating the privileges.

Language:ShellLicense:GPL-3.0Stargazers:366Issues:0Issues:0

ADenum

AD Enum is a pentesting tool that allows to find misconfiguration through the the protocol LDAP and exploit some of those weaknesses with kerberos.

Language:PythonLicense:GPL-3.0Stargazers:282Issues:0Issues:0

h4cker

This repository is primarily maintained by Omar Santos (@santosomar) and includes thousands of resources related to ethical hacking, bug bounties, digital forensics and incident response (DFIR), artificial intelligence security, vulnerability research, exploit development, reverse engineering, and more.

Language:Jupyter NotebookLicense:MITStargazers:18166Issues:0Issues:0

malwoverview

Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, ThreatFox, Triage, InQuest and it is able to scan Android devices against VT.

Language:PythonLicense:GPL-3.0Stargazers:2914Issues:0Issues:0

4-ZERO-3

403/401 Bypass Methods + Bash Automation + Your Support ;)

Language:ShellLicense:MITStargazers:1109Issues:0Issues:0

GTFOBins.github.io

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

Language:HTMLLicense:GPL-3.0Stargazers:10599Issues:0Issues:0

lpeworkshop

Windows / Linux Local Privilege Escalation Workshop

Language:BatchfileLicense:MITStargazers:1842Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:59699Issues:0Issues:0

command-injection-payload-list

🎯 Command Injection Payload List

License:MITStargazers:2873Issues:0Issues:0

env

JScript for adding temporary variables to environment variables. Which can then be used in calling other scripts and applications.

Language:JavaScriptLicense:GPL-3.0Stargazers:9Issues:0Issues:0

nginx-admins-handbook

How to improve NGINX performance, security, and other important things.

Language:ShellLicense:MITStargazers:13467Issues:0Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

Language:CLicense:MITStargazers:9524Issues:0Issues:0

databunker

Secure Vault for Customer PII/PHI/PCI/KYC Records

Language:GoLicense:MITStargazers:1240Issues:0Issues:0

xca

X Certificate and Key management

Language:C++License:NOASSERTIONStargazers:1479Issues:0Issues:0

Priv2Admin

Exploitation paths allowing you to (mis)use the Windows Privileges to elevate your rights within the OS.

Stargazers:1919Issues:0Issues:0

snoop

Snoop — инструмент разведки на основе открытых данных (OSINT world)

Language:PythonLicense:NOASSERTIONStargazers:2917Issues:0Issues:0

SniperPhish

SniperPhish - The Web-Email Spear Phishing Toolkit

Language:PHPLicense:MITStargazers:524Issues:0Issues:0

BigBountyRecon

BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.

Language:C#License:MITStargazers:1190Issues:0Issues:0

TWAPT

Deploy your own lab of web application penetration testing with docker and docker-compose, webgoat, dvwap, bwapp and Juice Shop

License:MITStargazers:68Issues:0Issues:0

wstg

The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.

Language:DockerfileLicense:CC-BY-SA-4.0Stargazers:7076Issues:0Issues:0