Nik (me009)

me009

Geek Repo

Location:Right behind you..

Github PK Tool:Github PK Tool

Nik's repositories

A-Red-Teamer-diaries

RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.

Stargazers:0Issues:0Issues:0

AD_Miner

AD Miner is an Active Directory audit tool that leverages cypher queries to crunch data from the #Bloodhound graph database to uncover security weaknesses

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ADExplorerSnapshot.py

ADExplorerSnapshot.py is an AD Explorer snapshot parser. It is made as an ingestor for BloodHound, and also supports full-object dumping to NDJSON.

Language:PythonStargazers:0Issues:0Issues:0

Awesome-Cybersecurity-Handbooks

A huge chunk of my personal notes since I started playing CTFs and working as a Red Teamer.

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:HCLLicense:Apache-2.0Stargazers:0Issues:0Issues:0

AzureRT

AzureRT - A Powershell module implementing various Azure Red Team tactics

Language:PowerShellStargazers:0Issues:0Issues:0
Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

conti-leaks-englished

Google and deepl translated conti leaks, which is shared by a member of the conti ransomware group.

Stargazers:0Issues:0Issues:0

CRTP-Notes

Study materials for the Certified Red Team Pentesting (CRTP) exam, covering essential concepts in red teaming and penetration testing

Stargazers:0Issues:0Issues:0

EnterprisePurpleTeaming

Purple Team Resources for Enterprise Purple Teaming: An Exploratory Qualitative Study. Doctor of Science Cybersecurity at Marymount University Dissertation by Xena Olsen.

License:MITStargazers:0Issues:0Issues:0

FullBypass

A tool which bypasses AMSI (AntiMalware Scan Interface) and PowerShell CLM (Constrained Language Mode) and gives you a FullLanguage PowerShell reverse shell. Feel free to modiy and DM if you find some bugs :)

Stargazers:0Issues:0Issues:0

GIUDA

Ask a TGS on behalf of another user without password

Language:PascalStargazers:0Issues:0Issues:0

GoldenCopy

Copy the properties and groups of a user from neo4j (bloodhound) to create an identical golden ticket.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

HardHatC2

A C# Command & Control framework

Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Havoc

The Havoc Framework

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

IntroLabs

These are the labs for my Intro class. Yes, this is public. Yes, this is intentional.

Stargazers:0Issues:0Issues:0

KrbRelay

Framework for Kerberos relaying

Language:C#Stargazers:0Issues:0Issues:0
Language:Jupyter NotebookLicense:MITStargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

Oh365UserFinder

Python3 o365 User Enumeration Tool

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

powershell-backdoor-generator

Reverse backdoor written in PowerShell and obfuscated with Python. It generates payloads for popular hacking devices like Flipper Zero and Hak5 USB Rubber Ducky, and changes its signature after every build for evasion.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

PurpleCloud

A little tool to play with Azure Identity - Azure Active Directory lab creation tool

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

RedCloud-OS

RedCloudOS is a Cloud Adversary Simulation Operating System for Red Teams to assess the Cloud Security of Leading Cloud Service Providers (CSPs)

Language:ShellLicense:GPL-2.0Stargazers:0Issues:0Issues:0

RedEye

RedEye is a visual analytic tool supporting Red & Blue Team operations

Language:TypeScriptLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

sans-indexes

Indexes for SANS Courses and GIAC Certifications

Language:TeXStargazers:0Issues:0Issues:0

SecurityResearcher-Note

Cover various security approaches to attack techniques and also provides new discoveries about security breaches.

Stargazers:0Issues:0Issues:0

windows_hardening

Windows Hardening settings and configurations

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

XploitSPY

XploitSPY is an Android Monitoring Tool

Language:SmaliLicense:NOASSERTIONStargazers:0Issues:0Issues:0

yetAnotherObfuscator

C# obfuscator that bypass windows defender

Language:C#Stargazers:0Issues:0Issues:0