Miles Patterson (p1sc3s)

p1sc3s

Geek Repo

Location:Baltimore, MD

Github PK Tool:Github PK Tool

Miles Patterson's starred repositories

the-book-of-secret-knowledge

A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.

License:MITStargazers:141588Issues:2442Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:59363Issues:1818Issues:0

mimikatz

A little tool to play with Windows security

capistrano

A deployment automation tool built on Ruby, Rake, and SSH.

wazuh

Wazuh - The Open Source Security Platform. Unified XDR and SIEM protection for endpoints and cloud workloads.

Language:C++License:NOASSERTIONStargazers:10017Issues:216Issues:17055

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:8625Issues:396Issues:59

Quasar

Remote Administration Tool for Windows

Awesome-Red-Teaming

List of Awesome Red Teaming Resources

merlin

Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.

Language:GoLicense:GPL-3.0Stargazers:5023Issues:138Issues:103

FOCA

Tool to find metadata and hidden information in the documents.

Language:C#License:GPL-3.0Stargazers:2888Issues:140Issues:59

SILENTTRINITY

An asynchronous, collaborative post-exploitation agent powered by Python and .NET's DLR

Language:BooLicense:GPL-3.0Stargazers:2164Issues:112Issues:88

mssql-cli

A command-line client for SQL Server with auto-completion and syntax highlighting

Language:PythonLicense:BSD-3-ClauseStargazers:1350Issues:56Issues:319

SafetyKatz

SafetyKatz is a combination of slightly modified version of @gentilkiwi's Mimikatz project and @subtee's .NET PE Loader

Language:C#License:NOASSERTIONStargazers:1206Issues:54Issues:5

artillery

The Artillery Project is an open-source blue team tool designed to protect Linux and Windows operating systems through multiple methods.

ADACLScanner

Repo for ADACLScan.ps1 - Your number one script for ACL's in Active Directory

Language:PowerShellLicense:MS-PLStargazers:950Issues:54Issues:39

msdat

MSDAT: Microsoft SQL Database Attacking Tool

Invoke-SocksProxy

Socks proxy, and reverse socks server using powershell.

Language:PowerShellLicense:MITStargazers:771Issues:23Issues:7

TikiTorch

Process Injection

Language:C#License:GPL-3.0Stargazers:750Issues:30Issues:0

hershell

Multiplatform reverse shell generator

Language:GoLicense:BSD-3-ClauseStargazers:579Issues:20Issues:5

hershell

Hershell is a simple TCP reverse shell written in Go.

swiss

Jekyll theme inspired by Swiss design

Language:HTMLLicense:MITStargazers:495Issues:11Issues:109

PSAmsi

PSAmsi is a tool for auditing and defeating AMSI signatures.

Language:PowerShellLicense:GPL-3.0Stargazers:386Issues:25Issues:8

ibombshell

Tool to deploy a post-exploitation prompt at any time

Language:PythonLicense:GPL-3.0Stargazers:306Issues:19Issues:6

pycobalt

Cobalt Strike Python API

CVE-2019-0192

RCE on Apache Solr using deserialization of untrusted data via jmx.serviceUrl

SharpPrinter

Discover Printers

Language:C#License:BSD-3-ClauseStargazers:164Issues:8Issues:0

boa

"its like OAB in python because snake"

Language:PythonStargazers:14Issues:0Issues:0