S3M73X's repositories

envizon

network visualization & vulnerability management/reporting

Language:RubyLicense:MITStargazers:2Issues:0Issues:0

ScareCrow

ScareCrow - Payload creation framework designed around EDR bypass.

Language:GoLicense:MITStargazers:2Issues:0Issues:0
Language:PythonStargazers:2Issues:0Issues:0

awesome-cve-poc

✍️ A curated list of CVE PoCs.

Stargazers:1Issues:0Issues:0

breach-parse

A tool for parsing breached passwords

Language:ShellStargazers:1Issues:0Issues:0

build_a_phish

Ansible playbook to deploy a phishing engagement

Language:HTMLStargazers:1Issues:0Issues:0

Creds

Some usefull Scripts and Executables for Pentest & Forensics

Language:PowerShellStargazers:1Issues:0Issues:0
Language:GoStargazers:1Issues:0Issues:0

DefaultCreds-cheat-sheet

One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️

Language:Jupyter NotebookStargazers:1Issues:0Issues:0

DefenderCheck

Identifies the bytes that Microsoft Defender flags on.

Language:C#Stargazers:1Issues:0Issues:0

DetectionLab

Automate the creation of a lab environment complete with security tooling and logging best practices

Language:HTMLLicense:MITStargazers:1Issues:0Issues:0

egressbuster

Egressbuster is a method to check egress filtering and identify if ports are allowed. If they are, you can automatically spawn a shell.

Language:PythonLicense:NOASSERTIONStargazers:1Issues:0Issues:0

emba

emba - Embedded Analyzer

Language:ShellLicense:GPL-3.0Stargazers:1Issues:0Issues:0
Language:JavaScriptStargazers:1Issues:0Issues:0

hashcat-utils

Small utilities that are useful in advanced password cracking

Language:CLicense:MITStargazers:1Issues:0Issues:0

hcxdumptool

Small tool to capture packets from wlan devices.

Language:CLicense:MITStargazers:1Issues:0Issues:0

kismon

A GUI client for kismet

Language:PythonLicense:BSD-3-ClauseStargazers:1Issues:0Issues:0

kubernetes-goat

Kubernetes Goat is "Vulnerable by Design" Kubernetes Cluster. Designed to be an intentionally vulnerable cluster environment to learn and practice Kubernetes security.

Language:HTMLLicense:MITStargazers:1Issues:0Issues:0

mdk4

MDK4

Language:CLicense:GPL-3.0Stargazers:1Issues:0Issues:0
Language:PythonStargazers:1Issues:0Issues:0

pen_300_osep_prep

Preparation guide for Offensive Security's PEN-300 course and OSEP certification exam

Stargazers:1Issues:0Issues:0

Penetration-Testing-Tools

A collection of more than 140+ tools, scripts, cheatsheets and other loots that I have developed over years for Red Teaming/Pentesting/IT Security audits purposes. Most of them came handy on at least one of my real-world engagements.

Language:PowerShellStargazers:1Issues:0Issues:0

PoshC2

A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.

Language:PowerShellLicense:BSD-3-ClauseStargazers:1Issues:0Issues:0
Language:PowerShellStargazers:1Issues:0Issues:0
Language:JavaScriptStargazers:1Issues:0Issues:0

ssh-mitm

ssh mitm server for security audits supporting public key authentication, session hijacking and file manipulation

Language:PythonLicense:LGPL-3.0Stargazers:1Issues:0Issues:0

traitor

Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins :arrow_up: :skull_and_crossbones:

Language:GoLicense:MITStargazers:1Issues:0Issues:0

wifite2

Rewrite of the popular wireless network auditor, "wifite"

Language:PythonLicense:GPL-2.0Stargazers:1Issues:0Issues:0

CredMaster

Refactored & improved CredKing password spraying tool, uses FireProx APIs to rotate IP addresses, stay anonymous, and beat throttling

Language:PythonStargazers:0Issues:0Issues:0

juicy-potato

A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts to NT AUTHORITY\SYSTEM.

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0