Mohin Paramasivam's repositories

AADInternals

AADInternals PowerShell module for administering Azure AD and Office 365

License:MITStargazers:0Issues:0Issues:0

aws-recon

Multi-threaded AWS inventory collection tool with a focus on security-relevant resources and metadata.

Language:RubyLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

AzureHound

Azure Data Exporter for BloodHound

License:GPL-3.0Stargazers:0Issues:0Issues:0

CDK

📦 Make security testing of K8s, Docker, and Containerd easier.

License:Apache-2.0Stargazers:0Issues:0Issues:0

Certify

Active Directory certificate (ADCS) abuse.

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

Certipy

Python implementation for Active Directory certificate (ADCS) abuse Better than Certify

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

clipboard-cli

Access the system clipboard (copy/paste)

License:MITStargazers:0Issues:0Issues:0

clipboardy

Access the system clipboard (copy/paste)

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

cloud_enum

Multi-cloud OSINT tool. Enumerate public resources in AWS, Azure, and Google Cloud.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

gocheck

DefenderCheck but blazingly fast™

Stargazers:0Issues:0Issues:0

godropit

Purple Team Dropper generator using open source templates.

Stargazers:0Issues:0Issues:0

HardeningKitty

HardeningKitty - Checks and hardens your Windows configuration (Build Review)

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

hashgrab

generate payloads that force authentication against an attacker machine

Language:PythonStargazers:0Issues:0Issues:0

kube-bench

Checks whether Kubernetes is deployed according to security best practices as defined in the CIS Kubernetes Benchmark

License:Apache-2.0Stargazers:0Issues:0Issues:0

KubeHound

Kubernetes Attack Graph

License:Apache-2.0Stargazers:0Issues:0Issues:0

ldapdomaindump

Active Directory information dumper via LDAP

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

localstack

💻 A fully functional local AWS cloud stack. Develop and test your cloud & Serverless apps offline

License:NOASSERTIONStargazers:0Issues:0Issues:0

lynis

Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional. Linux Build Reviw

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Misconfiguration-Manager

Misconfiguration Manager is a central knowledge base for all known Microsoft Configuration Manager tradecraft and associated defensive and hardening guidance.

License:GPL-3.0Stargazers:0Issues:0Issues:0

pacu

The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

pdns

PowerDNS Authoritative, PowerDNS Recursor, dnsdist

License:GPL-2.0Stargazers:0Issues:0Issues:0

PolarDNS

PolarDNS is a specialized authoritative DNS server suitable for penetration testing and vulnerability research.

License:Apache-2.0Stargazers:0Issues:0Issues:0

prowler

Prowler is an Open Source Security tool for AWS, Azure and GCP to perform Cloud Security best practices assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. Includes CIS, NIST 800, NIST CSF, CISA, FedRAMP, PCI-DSS, GDPR, HIPAA, FFIEC, SOC2, GXP, Well-Architected Security, ENS and more.

License:Apache-2.0Stargazers:0Issues:0Issues:0

Pyrebase

A simple python wrapper for the Firebase API.

Language:PythonStargazers:0Issues:0Issues:0

recon-ng

Open Source Intelligence gathering tool aimed at reducing the time spent harvesting information from open sources.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

stratus-red-team

:cloud: :zap: Granular, Actionable Adversary Emulation (Red Team) for the Cloud

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

sysreptor

Fully customisable, offensive security reporting solution designed for pentesters, red teamers and other security-related people alike.

License:NOASSERTIONStargazers:0Issues:0Issues:0

Win11-OneDrive-DLL-injection-vulnerability

OneDrive, operating on Microsoft Windows 11 Pro is vulnerable to DLL hijacking.

Stargazers:0Issues:0Issues:0