richardnixon's repositories

SafetyKatz

SafetyKatz is a combination of slightly modified version of @gentilkiwi's Mimikatz project and @subtee's .NET PE Loader

Language:C#License:NOASSERTIONStargazers:1Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more.

Language:PHPStargazers:1Issues:0Issues:0

AD-Attack-Defense

Attack and defend active directory using modern post exploitation adversary tradecraft activity

Stargazers:0Issues:0Issues:0

AllTheThings

Copy of Subtee's Repository That's Taken Down

Language:JavaScriptLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

at-ps

Adversary Tactics - PowerShell Training

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

Stargazers:0Issues:0Issues:0

dtc2

Duct Tape Command and Control!

Language:PythonStargazers:0Issues:0Issues:0

flipperzero-firmware

Flipper Zero Firmware

License:GPL-3.0Stargazers:0Issues:0Issues:0

Invoke-Adversary

Simulating Adversary Operations

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

IRM

Incident Response Methodologies

License:NOASSERTIONStargazers:0Issues:0Issues:0

jecretz

Jira Secret Hunter - Helps you find credentials and sensitive contents in Jira tickets

License:MITStargazers:0Issues:0Issues:0

juice-shop

OWASP Juice Shop is an intentionally insecure webapp for security trainings written entirely in Javascript which encompasses the entire OWASP Top Ten and other severe security flaws.

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

malware_analysis

Various snippets created during malware analysis

Language:PythonStargazers:0Issues:2Issues:0

muddyc3

Leaked Muddyc3 C2 source.

Language:PythonStargazers:0Issues:0Issues:0

nishang

Nishang - PowerShell for penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:1Issues:0

nmap-nse-scripts

My collection of nmap NSE scripts

Language:LuaStargazers:0Issues:1Issues:0

ntlm-scanner

A simple python tool based on Impacket that tests servers for various known NTLM vulnerabilities

License:MITStargazers:0Issues:0Issues:0

PowerShellScriptLoggingSplunk

Scripts to facilitate enabling of PS logging for Splunk

Stargazers:0Issues:0Issues:0

Seatbelt

Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

Stargazers:0Issues:0Issues:0

SharpDump

SharpDump is a C# port of PowerSploit's Out-Minidump.ps1 functionality.

License:NOASSERTIONStargazers:0Issues:0Issues:0

SharpRoast

SharpRoast is a C# port of various PowerView's Kerberoasting functionality.

License:NOASSERTIONStargazers:0Issues:0Issues:0

SharpWMI

SharpWMI is a C# implementation of various WMI functionality.

License:NOASSERTIONStargazers:0Issues:0Issues:0

surveyor

A cross-platform baselining, threat hunting, and attack surface analysis tool for security teams.

License:MITStargazers:0Issues:0Issues:0

sysmon-config

Sysmon configuration file template with default high-quality event tracing

Stargazers:0Issues:0Issues:0

sysmon-modular

A repository of sysmon configuration modules

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

Sysmon-Threat-Intel

Some older Splunk searches for threat intel from Sysmon

License:MITStargazers:0Issues:0Issues:0

SysmonCommunityGuide

TrustedSec Sysinternals Sysmon Community Guide

Stargazers:0Issues:0Issues:0

UltimateAppLockerByPassList

The goal of this repository is to document the most common techniques to bypass AppLocker.

Stargazers:0Issues:0Issues:0

venom

venom (metasploit) shellcode generator/compiler/listener

Language:ShellStargazers:0Issues:0Issues:0

WindowsTimeline

Windows 10 (v1803+) ActivitiesCache.db parsers (SQLite, PowerShell, .EXE)

License:MPL-2.0Stargazers:0Issues:0Issues:0