ICED TEA's starred repositories

ai-exploits

A collection of real world AI/ML exploits for responsibly disclosed vulnerabilities

Language:PythonLicense:NOASSERTIONStargazers:1316Issues:0Issues:0

GoogleRecaptchaBypass

Solve Google reCAPTCHA in less than 5 seconds! 🚀

Language:PythonStargazers:584Issues:0Issues:0

PoshC2

A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.

Language:PowerShellLicense:BSD-3-ClauseStargazers:1713Issues:0Issues:0

vulnrichment

A repo to conduct vulnerability enrichment.

License:CC0-1.0Stargazers:356Issues:0Issues:0

ADExplorerSnapshot.py

ADExplorerSnapshot.py is an AD Explorer snapshot parser. It is made as an ingestor for BloodHound, and also supports full-object dumping to NDJSON.

Language:PythonStargazers:819Issues:0Issues:0

Supernova

Real fucking shellcode encryptor & obfuscator tool

Language:GoLicense:MITStargazers:594Issues:0Issues:0

attackgen

AttackGen is a cybersecurity incident response testing tool that leverages the power of large language models and the comprehensive MITRE ATT&CK framework. The tool generates tailored incident response scenarios based on user-selected threat actor groups and your organisation's details.

Language:PythonLicense:GPL-3.0Stargazers:779Issues:0Issues:0

fabric

fabric is an open-source framework for augmenting humans using AI. It provides a modular framework for solving specific problems using a crowdsourced set of AI prompts that can be used anywhere.

Language:PythonLicense:MITStargazers:14666Issues:0Issues:0

ja4

JA4+ is a suite of network fingerprinting standards

Language:RustLicense:NOASSERTIONStargazers:724Issues:0Issues:0

TokenTactics

Azure JWT Token Manipulation Toolset

Language:PowerShellLicense:BSD-3-ClauseStargazers:552Issues:0Issues:0

PoolParty

A set of fully-undetectable process injection techniques abusing Windows Thread Pools

Language:C++License:BSD-3-ClauseStargazers:819Issues:0Issues:0

BadUSB-Files-For-FlipperZero

A Collection of Over 60 Scripts - updated specifically for the BadUSB function on the FlipperZero.

Language:PowerShellStargazers:390Issues:0Issues:0

porch-pirate

Porch Pirate is the most comprehensive Postman recon / OSINT client and framework that facilitates the automated discovery and exploitation of API endpoints and secrets committed to workspaces, collections, requests, users and teams. Porch Pirate can be used as a client or be incorporated into your own applications.

Language:PythonLicense:GPL-3.0Stargazers:283Issues:0Issues:0

Stinger

CIA UAC bypass implementation of Stinger that obtains the token from an auto-elevated process, modifies it, and reuses it to execute as Administrator.

Language:C++Stargazers:272Issues:0Issues:0

C2IntelFeeds

Automatically created C2 Feeds

Language:REXXLicense:NOASSERTIONStargazers:452Issues:0Issues:0

A-Red-Teamer-diaries

RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.

Stargazers:1686Issues:0Issues:0

packj

Packj stops :zap: Solarwinds-, ESLint-, and PyTorch-like attacks by flagging malicious/vulnerable open-source dependencies ("weak links") in your software supply-chain

Language:PythonLicense:AGPL-3.0Stargazers:622Issues:0Issues:0

LOLBins

The LOLBins CTI-Driven (Living-Off-the-Land Binaries Cyber Threat Intelligence Driven) is a project that aims to help cyber defenders understand how LOLBin binaries are used by threat actors during an intrusion in a graphical and digestible format for the TIPs platform using the STIX format.

Language:HTMLLicense:GPL-3.0Stargazers:106Issues:0Issues:0

Burp-Suite-Certified-Practitioner-Exam-Study

Burp Suite Certified Practitioner Exam Study

Language:PythonStargazers:823Issues:0Issues:0

EDR-Telemetry

This project aims to compare and evaluate the telemetry of various EDR products.

Language:PythonStargazers:1348Issues:0Issues:0

decider

A web application that assists network defenders, analysts, and researchers in the process of mapping adversary behaviors to the MITRE ATT&CK® framework.

Language:HTMLLicense:NOASSERTIONStargazers:1022Issues:0Issues:0

CobaltStrike-Config

Repository for archiving Cobalt Strike configuration

Stargazers:27Issues:0Issues:0

VX-API

Collection of various malicious functionality to aid in malware development

Language:C++License:MITStargazers:1342Issues:0Issues:0

APKHunt

APKHunt is a comprehensive static code analysis tool for Android apps that is based on the OWASP MASVS framework. Although APKHunt is intended primarily for mobile app developers and security testers, it can be used by anyone to identify and address potential security vulnerabilities in their code.

Language:GoLicense:GPL-3.0Stargazers:707Issues:0Issues:0

Nidhogg

Nidhogg is an all-in-one simple to use rootkit.

Language:C++License:GPL-3.0Stargazers:1641Issues:0Issues:0

Azure-Sentinel-Notebooks

Interactive Azure Sentinel Notebooks provides security insights and actions to investigate anomalies and hunt for malicious behaviors.

Language:Jupyter NotebookLicense:MITStargazers:530Issues:0Issues:0

RustScan

🤖 The Modern Port Scanner 🤖

Language:RustLicense:GPL-3.0Stargazers:12920Issues:0Issues:0

ohshint.gitbook.io

So what is this all about? Yep, its an OSINT blog and a collection of OSINT resources and tools. Suggestions for new OSINT resources is always welcomed.

Language:HTMLLicense:NOASSERTIONStargazers:663Issues:0Issues:0

Forensia

Anti Forensics Tool For Red Teamers, Used For Erasing Footprints In The Post Exploitation Phase.

Language:C++License:GPL-3.0Stargazers:673Issues:0Issues:0

ImgBackdoor

Hide your payload into .jpg file

Language:ShellLicense:Apache-2.0Stargazers:390Issues:0Issues:0