sec99's repositories

AADInternals

AADInternals PowerShell module for administering Azure AD and Office 365

License:MITStargazers:0Issues:0Issues:0

ADInspect

A PowerShell script that automates the security assessment of Microsoft Active Directory environments.

License:MITStargazers:0Issues:0Issues:0

ApacheTomcatScanner

A python script to scan for Apache Tomcat server vulnerabilities.

Language:PythonStargazers:0Issues:0Issues:0

bloodhound-import

Python based BloodHound data importer

License:MITStargazers:0Issues:0Issues:0

ChatGPT-Bypass

Simple scripts that allows you to bypass content filtering in ChatGPT through the API

Stargazers:0Issues:0Issues:0

csp-analyzer

Analyze Content-Security-Policy header of a given URL.

License:MITStargazers:0Issues:0Issues:0

dnsvalidator

Maintains a list of IPv4 DNS servers by verifying them against baseline servers, and ensuring accurate responses.

License:GPL-3.0Stargazers:0Issues:0Issues:0

FindUncommonShares

FindUncommonShares.py is a Python equivalent of PowerView's Invoke-ShareFinder.ps1 allowing to quickly find uncommon shares in vast Windows Domains.

Stargazers:0Issues:0Issues:0

Inveigh

.NET IPv4/IPv6 machine-in-the-middle tool for penetration testers

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

katana

A next-generation crawling and spidering framework.

License:MITStargazers:0Issues:0Issues:0

LaZagne

Credentials recovery project

License:LGPL-3.0Stargazers:0Issues:0Issues:0

linWinPwn

linWinPwn is a bash script that automates a number of Active Directory Enumeration and Vulnerability checks

License:MITStargazers:0Issues:0Issues:0

MicroBurst

A collection of scripts for assessing Microsoft Azure security

License:NOASSERTIONStargazers:0Issues:0Issues:0

openapi-devtools

Effortlessly discover API behaviour with a Chrome extension that automatically generates OpenAPI specifications in real time for any app or website

License:MITStargazers:0Issues:0Issues:0

OSINT

Collections of tools and methods created to aid in OSINT collection

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

PNPT-Open-Source-Intellingence-Resources

Compilation of Resources from TCM's OSINT Course

Stargazers:0Issues:0Issues:0

PNPT-Practical-Ethical-Hacking-Resources

Compilation of Resources from TCM's Practical Ethical Hacking Udemy Course

Stargazers:0Issues:0Issues:0

PsMapExec

A PowerShell tool that takes strong inspiration from CrackMapExec.

Stargazers:0Issues:0Issues:0
License:BSD-3-ClauseStargazers:0Issues:0Issues:0

RedEye-1

RedEye is a visual analytic tool supporting Red & Blue Team operations

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

reverse-shell

Reverse Shell as a Service

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

ROADtools

The Azure AD exploration framework.

License:MITStargazers:0Issues:0Issues:0

static-bins

Static binaries for Windows, Linux and Mac useful in Red Teaming and Penetration Testing

License:UnlicenseStargazers:0Issues:0Issues:0

TeamFiltration

TeamFiltration is a cross-platform framework for enumerating, spraying, exfiltrating, and backdooring O365 AAD accounts

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

the-book-of-secret-knowledge

A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.

License:MITStargazers:0Issues:1Issues:0

tlsx

Fast and configurable TLS grabber focused on TLS based data collection.

License:MITStargazers:0Issues:0Issues:0

TPNP-Windows-Exploit-Suggester

This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public exploits and Metasploit modules available for the missing bulletins.

License:GPL-3.0Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0