ICED TEA's starred repositories

fabric

fabric is an open-source framework for augmenting humans using AI. It provides a modular framework for solving specific problems using a crowdsourced set of AI prompts that can be used anywhere.

Language:PythonLicense:MITStargazers:19924Issues:284Issues:342

RustScan

🤖 The Modern Port Scanner 🤖

Language:RustLicense:GPL-3.0Stargazers:13521Issues:135Issues:239

PoshC2

A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.

Language:PowerShellLicense:BSD-3-ClauseStargazers:1738Issues:64Issues:122

A-Red-Teamer-diaries

RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.

Nidhogg

Nidhogg is an all-in-one simple to use rootkit.

Language:C++License:GPL-3.0Stargazers:1674Issues:32Issues:15

EDR-Telemetry

This project aims to compare and evaluate the telemetry of various EDR products.

VX-API

Collection of various malicious functionality to aid in malware development

Language:C++License:MITStargazers:1379Issues:41Issues:13

ai-exploits

A collection of real world AI/ML exploits for responsibly disclosed vulnerabilities

Language:PythonLicense:NOASSERTIONStargazers:1357Issues:31Issues:3

decider

A web application that assists network defenders, analysts, and researchers in the process of mapping adversary behaviors to the MITRE ATT&CK® framework.

Language:HTMLLicense:NOASSERTIONStargazers:1038Issues:28Issues:30

PoolParty

A set of fully-undetectable process injection techniques abusing Windows Thread Pools

Language:C++License:BSD-3-ClauseStargazers:875Issues:14Issues:2

attackgen

AttackGen is a cybersecurity incident response testing tool that leverages the power of large language models and the comprehensive MITRE ATT&CK framework. The tool generates tailored incident response scenarios based on user-selected threat actor groups and your organisation's details.

Language:PythonLicense:GPL-3.0Stargazers:860Issues:21Issues:12

Burp-Suite-Certified-Practitioner-Exam-Study

Burp Suite Certified Practitioner Exam Study

ADExplorerSnapshot.py

ADExplorerSnapshot.py is an AD Explorer snapshot parser. It is made as an ingestor for BloodHound, and also supports full-object dumping to NDJSON.

ja4

JA4+ is a suite of network fingerprinting standards

Language:RustLicense:NOASSERTIONStargazers:813Issues:22Issues:67

Forensia

Anti Forensics Tool For Red Teamers, Used For Erasing Footprints In The Post Exploitation Phase.

Language:C++License:GPL-3.0Stargazers:720Issues:15Issues:3

APKHunt

APKHunt is a comprehensive static code analysis tool for Android apps that is based on the OWASP MASVS framework. Although APKHunt is intended primarily for mobile app developers and security testers, it can be used by anyone to identify and address potential security vulnerabilities in their code.

Language:GoLicense:GPL-3.0Stargazers:718Issues:13Issues:7

GoogleRecaptchaBypass

Solve Google reCAPTCHA in less than 5 seconds! 🚀

ohshint.gitbook.io

So what is this all about? Yep, its an OSINT blog and a collection of OSINT resources and tools. Suggestions for new OSINT resources is always welcomed.

Language:HTMLLicense:NOASSERTIONStargazers:695Issues:21Issues:2

packj

Packj stops :zap: Solarwinds-, ESLint-, and PyTorch-like attacks by flagging malicious/vulnerable open-source dependencies ("weak links") in your software supply-chain

Language:PythonLicense:AGPL-3.0Stargazers:623Issues:10Issues:29

Supernova

Real fucking shellcode encryptor & obfuscator tool

Language:GoLicense:MITStargazers:618Issues:10Issues:3

TokenTactics

Azure JWT Token Manipulation Toolset

Language:PowerShellLicense:BSD-3-ClauseStargazers:571Issues:14Issues:5

Azure-Sentinel-Notebooks

Interactive Azure Sentinel Notebooks provides security insights and actions to investigate anomalies and hunt for malicious behaviors.

Language:Jupyter NotebookLicense:MITStargazers:536Issues:35Issues:26

C2IntelFeeds

Automatically created C2 Feeds

Language:REXXLicense:NOASSERTIONStargazers:480Issues:30Issues:17

BadUSB-Files-For-FlipperZero

A Collection of Over 60 Scripts - updated specifically for the BadUSB function on the FlipperZero.

vulnrichment

A repo to conduct vulnerability enrichment.

ImgBackdoor

Hide your payload into .jpg file

Language:ShellLicense:Apache-2.0Stargazers:384Issues:7Issues:5

porch-pirate

Porch Pirate is the most comprehensive Postman recon / OSINT client and framework that facilitates the automated discovery and exploitation of API endpoints and secrets committed to workspaces, collections, requests, users and teams. Porch Pirate can be used as a client or be incorporated into your own applications.

Language:PythonLicense:GPL-3.0Stargazers:332Issues:4Issues:0

Stinger

CIA UAC bypass implementation of Stinger that obtains the token from an auto-elevated process, modifies it, and reuses it to execute as Administrator.

Language:C++Stargazers:274Issues:7Issues:0

LOLBins

The LOLBins CTI-Driven (Living-Off-the-Land Binaries Cyber Threat Intelligence Driven) is a project that aims to help cyber defenders understand how LOLBin binaries are used by threat actors during an intrusion in a graphical and digestible format for the TIPs platform using the STIX format.

Language:HTMLLicense:GPL-3.0Stargazers:105Issues:7Issues:0

CobaltStrike-Config

Repository for archiving Cobalt Strike configuration