pawnmuncher's repositories

ligolo_sstuff

My ligolo hacks

Language:ShellLicense:MITStargazers:2Issues:1Issues:0

IntelOwl

Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale

Language:PythonLicense:AGPL-3.0Stargazers:1Issues:0Issues:0

linWinPwn

linWinPwn is a bash script that automates a number of Active Directory Enumeration and Vulnerability checks

Language:ShellLicense:MITStargazers:1Issues:0Issues:0
Language:HTMLLicense:MITStargazers:1Issues:0Issues:0

ADenum

AD Enum is a pentesting tool that allows to find misconfiguration through the the protocol LDAP and exploit some of those weaknesses with kerberos.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Azure-Network-Security

Resources for improving Customer Experience with Azure Network Security

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

AzureAD-Attack-Defense

This publication is a collection of various common attack scenarios on Azure Active Directory and how they can be mitigated or detected.

Language:PowerShellStargazers:0Issues:0Issues:0

azureOutlookC2

Azure Outlook Command & Control (C2) - Remotely control a compromised Windows Device from your Outlook mailbox. Threat Emulation Tool for North Korean APT InkySquid / ScarCruft / APT37. TTP: Use Microsoft Graph API for C2 Operations.

Language:CLicense:MITStargazers:0Issues:0Issues:0

certsync

Dump NTDS with golden certificates and UnPAC the hash

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

CloudFlair

🔎 Find origin servers of websites behind CloudFlare by using Internet-wide scan data from Censys.

Language:PythonStargazers:0Issues:0Issues:0

cloudflare-origin-ip

Try to find the origin IP of a webapp protected by Cloudflare.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

CVE-2022-47966-Scan

Python scanner for CVE-2022-47966. Supports ~10 of the 24 affected products.

Language:PythonStargazers:0Issues:0Issues:0

decider

A web application that assists network defenders, analysts, and researcher in the process of mapping adversary behaviors to the MITRE ATT&CK® framework.

Language:CSSLicense:NOASSERTIONStargazers:0Issues:0Issues:0

docker-fundamentals

Course Assets for https://learn.cantrill.io/p/docker-fundamentals/

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

Hunting-Queries-Detection-Rules

Defender For Endpoint and Azure Sentinel Hunting and Detection Queries in KQL. Out of the box KQL queries for: Advanced Hunting, Custom Detection, Analytics Rules & Hunting Rules.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

kali-ansible-setup

Ansible playbook top setup a Kali VM as per my customizations

Language:CSSLicense:MITStargazers:0Issues:0Issues:0

MAAD-AF

MAAD Attack Framework - An attack tool for simple, fast & effective security testing of M365 & Azure AD.

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

malicious-pdf

đź’€ Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0
Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:C#License:MITStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

PentestGPT

A GPT-empowered penetration testing tool

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

red-team-scripts

A collection of red teaming and adversary emulation related tools, scripts, techniques, notes, etc

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

review-checklists

This repo contains code and examples to operationalize spreadsheet-based checklists that can be used for Azure design reviews on multiple technologies.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

ScubaGear

Automation to assess the state of your M365 tenant against CISA's baselines

Language:Open Policy AgentLicense:CC0-1.0Stargazers:0Issues:0Issues:0

stringsifter

A machine learning tool that ranks strings based on their relevance for malware analysis.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

trojan-source

Trojan Source: Invisible Vulnerabilities

Language:SCSSLicense:MITStargazers:0Issues:0Issues:0

wstg

The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.

Language:DockerfileLicense:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0