Prajwal (psc4re)

psc4re

Geek Repo

Company:matriux

Location:Dallas

Home Page:www.matriux.com

Twitter:@psc4re

Github PK Tool:Github PK Tool

Prajwal's starred repositories

Red-Teaming-Toolkit

This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.

jwt_tool

:snake: A toolkit for testing, tweaking and cracking JSON Web Tokens

Language:PythonLicense:GPL-3.0Stargazers:5212Issues:65Issues:77

APT_CyberCriminal_Campagin_Collections

APT & CyberCriminal Campaign Collection

APTnotes

Various public documents, whitepapers and articles about APT campaigns

pwndoc

Pentest Report Generator

Language:JavaScriptLicense:MITStargazers:2162Issues:50Issues:303

eaphammer

Targeted evil twin attacks against WPA2-Enterprise networks. Indirect wireless pivots using hostile portal attacks.

Language:CLicense:GPL-3.0Stargazers:2070Issues:79Issues:134

ROADtools

A collection of Azure AD/Entra tools for offensive and defensive security purposes

Language:PythonLicense:MITStargazers:1769Issues:42Issues:54

SprayingToolkit

Scripts to make password spraying attacks against Lync/S4B, OWA & O365 a lot quicker, less painful and more efficient

Language:PythonLicense:GPL-3.0Stargazers:1440Issues:35Issues:17

TREVORspray

TREVORspray is a modular password sprayer with threading, clever proxying, loot modules, and more!

Language:PythonLicense:GPL-3.0Stargazers:1007Issues:17Issues:28

C2concealer

C2concealer is a command line tool that generates randomized C2 malleable profiles for use in Cobalt Strike.

Language:PythonLicense:GPL-3.0Stargazers:962Issues:25Issues:6

statistically-likely-usernames

Wordlists for creating statistically likely username lists for use in password attacks and security testing

Malware-Analysis-Training

Retired beginner/intermediate malware analysis training materials from @pedramamini and @erocarrera.

Language:HTMLLicense:MITStargazers:876Issues:46Issues:1

MSOLSpray

A password spraying tool for Microsoft Online accounts (Azure/O365). The script logs if a user cred is valid, if MFA is enabled on the account, if a tenant doesn't exist, if a user doesn't exist, if the account is locked, or if the account is disabled.

Language:PowerShellLicense:MITStargazers:875Issues:23Issues:3

purple-team-attack-automation

Praetorian's public release of our Metasploit automation of MITRE ATT&CK™ TTPs

Language:RubyLicense:NOASSERTIONStargazers:712Issues:47Issues:43

api_wordlist

A wordlist of API names for web application assessments

leonidas

Automated Attack Simulation in the Cloud, complete with detection use cases.

Language:Jupyter NotebookLicense:MITStargazers:466Issues:26Issues:4

NTLMRecon

Enumerate information from NTLM authentication enabled web endpoints 🔎

Language:PythonLicense:MITStargazers:460Issues:13Issues:8

PPN

Pentester's Promiscuous Notebook

ATTACKdatamap

A datasource assessment on an event level to show potential coverage or the MITRE ATT&CK framework

Language:PowerShellLicense:MITStargazers:347Issues:24Issues:4

awesome-bloodhound

A curated list of awesome BloodhoundAD resources

DockerPwn.py

Python automation of Docker.sock abuse

Language:PythonLicense:GPL-3.0Stargazers:212Issues:8Issues:3

wraith

Uncover forgotten secrets and bring them back to life, haunting security and operations teams.

Language:GoLicense:MITStargazers:207Issues:11Issues:98

attack-surface-framework

Tool to discover external and internal network attack surface

Language:CSSLicense:NOASSERTIONStargazers:190Issues:12Issues:9

MonarcAppFO

MONARC - Method for an Optimised aNAlysis of Risks by @NC3-LU

Language:ShellLicense:AGPL-3.0Stargazers:99Issues:14Issues:397

WPSpider

A centralized dashboard for running and scheduling WordPress scans powered by wpscan utility.

Language:HTMLLicense:GPL-3.0Stargazers:76Issues:8Issues:2

BOF-Template

Python template to assist with buffer overflows

attacking-and-auditing-docker-containers-and-kubernetes-clusters

Appsecco training course content on Attacking and Auditing Dockers Containers and Kubernetes Clusters

Language:ShellLicense:MITStargazers:13Issues:1Issues:0

NessusReportPraser

Python script for converting nessus report file into csv format

Language:PythonLicense:GPL-3.0Stargazers:4Issues:1Issues:1

attack-arsenal

A collection of red team and adversary emulation resources developed and released by MITRE.

Language:PowerShellLicense:Apache-2.0Stargazers:4Issues:1Issues:0