purplebyteone's repositories

awesome-osint

:scream: A curated list of amazingly awesome OSINT

License:NOASSERTIONStargazers:0Issues:0Issues:0

awesome-threat-detection

A curated list of awesome threat detection and hunting resources

Stargazers:0Issues:0Issues:0

My-scripts

My script base

Language:PythonStargazers:0Issues:0Issues:0
Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

License:MITStargazers:0Issues:0Issues:0

AD-Attack-Defense

Attack and defend active directory using modern post exploitation adversary tradecraft activity

Stargazers:0Issues:0Issues:0

ADGenerator

Active Directory Generator files for Movement, Pivoting, and Persistence for Pentesters and Ethical Hackers.

Stargazers:0Issues:0Issues:0

arsenal

Arsenal is just a quick inventory and launcher for hacking programs

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

awesome-vm-exploit

share some useful archives about vm and qemu escape exploit.

License:GPL-3.0Stargazers:0Issues:0Issues:0

capsulecorp-pentest

Vagrant VirtualBox environment for conducting an internal network penetration test

Stargazers:0Issues:0Issues:0

Conferences

Conference slides

Stargazers:0Issues:0Issues:0

CrackMapExec

A swiss army knife for pentesting networks

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

CTF

Found cool things reading some writeups

Stargazers:0Issues:0Issues:0

CVE-2023-30547

PoC Exploit for VM2 Sandbox Escape Vulnerability

Stargazers:0Issues:0Issues:0

CVE-2023-49103

PoC for the CVE-2023-49103

Stargazers:0Issues:0Issues:0

Infosec_Reference

An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.

License:MITStargazers:0Issues:0Issues:0

LEAKEY

LEAKEY is a bash script which checks and validates for leaked credentials. The idea behind LEAKEY is to make it highly customizable and easy to add checks for new services.

Stargazers:0Issues:0Issues:0

maigret

🕵️‍♂️ Collect a dossier on a person by username from thousands of sites

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

NetworkNightmare

Network Pentesting Mindmap by Caster

License:GPL-3.0Stargazers:0Issues:0Issues:0

opensquat

The openSquat is an open-source project for phishing domain and domain squatting detection by searching daily newly registered domains impersonating legit domains.

License:GPL-3.0Stargazers:0Issues:0Issues:0

OSINT_Collection

Maintained collection of OSINT related resources. (All Free & Actionable)

Stargazers:0Issues:0Issues:0

PEzor

Open-Source Shellcode & PE Packer

License:GPL-3.0Stargazers:0Issues:0Issues:0

pingcastle

PingCastle - Get Active Directory Security at 80% in 20% of the time

License:NOASSERTIONStargazers:0Issues:0Issues:0

PRET

Printer Exploitation Toolkit - The tool that made dumpster diving obsolete.

License:GPL-2.0Stargazers:0Issues:0Issues:0

reconftw

reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities

License:GPL-3.0Stargazers:0Issues:0Issues:0

Reporting

Hack The Box CPTS, CBBH Exam and Lab Reporting / Note-Taking Tool

Stargazers:0Issues:0Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Watcher

Watcher - Open Source Cybersecurity Threat Hunting Platform. Developed with Django & React JS.

License:AGPL-3.0Stargazers:0Issues:0Issues:0

WhatsMyName

This repository has the unified data required to perform user enumeration on various websites. Content is in a JSON file and can easily be used in other projects.

License:NOASSERTIONStargazers:0Issues:0Issues:0