r3nt0n's starred repositories

fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Arjun

HTTP parameter discovery suite.

Language:PythonLicense:AGPL-3.0Stargazers:4931Issues:88Issues:141

Rubeus

Trying to tame the three-headed dog.

Language:C#License:NOASSERTIONStargazers:3880Issues:84Issues:75

unicorn

Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.

Language:PythonLicense:NOASSERTIONStargazers:3664Issues:231Issues:142

Invoke-Obfuscation

PowerShell Obfuscator

Language:PowerShellLicense:Apache-2.0Stargazers:3555Issues:139Issues:53

Pwdb-Public

A collection of all the data i could extract from 1 billion leaked credentials from internet.

InfoSec-Black-Friday

All the deals for InfoSec related software/tools this Black Friday

pe_to_shellcode

Converts PE into a shellcode

Language:C++License:BSD-2-ClauseStargazers:2243Issues:55Issues:39

BypassAV

This map lists the essential techniques to bypass anti-virus and EDR

BadBlood

BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world. After BadBlood is ran on a domain, security analysts and engineers can practice using tools to gain an understanding and prescribe to securing Active Directory. Each time this tool runs, it produces different results. The domain, users, groups, computers and permissions are different. Every. Single. Time.

Language:PowerShellLicense:GPL-3.0Stargazers:1935Issues:48Issues:7

inceptor

Template-Driven AV/EDR Evasion Framework

Language:AssemblyLicense:NOASSERTIONStargazers:1515Issues:35Issues:48

writehat

A pentest reporting tool written in Python. Free yourself from Microsoft Word.

Language:PythonLicense:GPL-3.0Stargazers:1236Issues:29Issues:75

redteam-research

Collection of PoC and offensive techniques used by the BlackArrow Red Team

Tokenvator

A tool to elevate privilege with Windows Tokens

ldapnomnom

Quietly and anonymously bruteforce Active Directory usernames at insane speeds from Domain Controllers by (ab)using LDAP Ping requests (cLDAP)

Language:GoLicense:MITStargazers:966Issues:16Issues:0

phishing-frenzy

Ruby on Rails Phishing Framework

Language:PHPLicense:GPL-3.0Stargazers:757Issues:91Issues:350

PowerShell-Obfuscation-Bible

A collection of techniques, examples and a little bit of theory for manually obfuscating PowerShell scripts to achieve AV evasion, compiled for educational purposes. The contents of this repository are the result of personal research, including reading materials online and conducting trial-and-error attempts in labs and pentests.

License:MITStargazers:705Issues:14Issues:0

impacket_static_binaries

Standalone binaries for Linux/Windows of Impacket's examples

Language:PythonLicense:NOASSERTIONStargazers:697Issues:20Issues:9

rbndr

Simple DNS Rebinding Service

Language:CLicense:GPL-3.0Stargazers:600Issues:16Issues:10

awesome_windows_logical_bugs

collect for learning cases

GC2-sheet

GC2 is a Command and Control application that allows an attacker to execute commands on the target machine using Google Sheet and exfiltrate data using Google Drive.

Language:GoLicense:GPL-3.0Stargazers:490Issues:15Issues:11

phishing-frenzy-templates

Phishing Scenarios Used for Phishing Frenzy

bluetooth-hacking-

This repository contains scripts in python from discovering bluetooth to taking over the bluetooth connections.

Language:PythonLicense:GPL-3.0Stargazers:110Issues:1Issues:0

pentest_teamcity

Pentest TeamCity using Metasploit

Language:RubyLicense:MITStargazers:40Issues:3Issues:0

CrackingWordLists

Recopilación de Reglas y Diccionarios para Password Cracking

EvilPortalGenerator

Script to create custom Evil Portals using the Wifi Pineapple 🍍😈

Language:ShellStargazers:7Issues:0Issues:0

Pineapple-wifi-portals

wifi pineapple portals for wifi autentication

Language:PHPStargazers:6Issues:0Issues:0

pineapple-azure-portal

based on google portal in https://github.com/kleo/evilportals/tree/master/portals

Language:CSSStargazers:1Issues:1Issues:0