Matt Wagenknecht's repositories

the-book-of-secret-knowledge

:dizzy: A collection of awesome lists, manuals, blogs, hacks, one-liners, cli/web tools and more. Especially for System and Network Administrators, DevOps, Pentesters or Security Researchers.

License:GPL-3.0Stargazers:1Issues:2Issues:0
Language:CSSLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

License:MITStargazers:0Issues:1Issues:0

adaudit

Powershell script to do domain auditing automation

Language:PowerShellStargazers:0Issues:2Issues:0

AggressorScripts

Aggressor scripts for use with Cobalt Strike 3.0+

License:BSD-3-ClauseStargazers:0Issues:2Issues:0

ANGRYPUPPY

Bloodhound Attack Path Automation in CobaltStrike

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:2Issues:0

arsenal

Arsenal is just a quick inventory and launcher for hacking programs

License:GPL-3.0Stargazers:0Issues:0Issues:0

beef

The Browser Exploitation Framework Project

Language:JavaScriptStargazers:0Issues:0Issues:0

blog

Frommelmak's blog

Language:PythonStargazers:0Issues:0Issues:0

Covenant

Covenant is a .NET command and control framework that aims to highlight the attack surface of .NET, make the use of offensive .NET tradecraft easier, and serve as a collaborative command and control platform for red teamers.

Language:C#License:GPL-3.0Stargazers:0Issues:2Issues:0
Language:PowerShellStargazers:0Issues:2Issues:0

CVE-2020-1472

Test tool for CVE-2020-1472

License:MITStargazers:0Issues:0Issues:0

DARKSURGEON

DARKSURGEON is a Windows packer project to empower incident response, digital forensics, malware analysis, and network defense.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

epd-library-python

Python libraries for Waveshare e-paper series 1.54"/1.54" B/2.13"/2.13" B/2.7"/2.7" B/2.9"/2.9" B/4.2"/4.2" B/7.5"/ 7.5" B

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

EvilOSX

A pure python, post-exploitation, RAT (Remote Administration Tool) for macOS / OSX.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

grr

GRR Rapid Response: remote live forensics for incident response

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Malleable-C2-Randomizer

A script to randomize Cobalt Strike Malleable C2 profiles and reduce the chances of flagging signature-based detection controls

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

malware-gems

A not so awesome list of malware gems for aspiring malware analysts

Stargazers:0Issues:1Issues:0

Microsoft-Extractor-Suite

A PowerShell module for acquisition of data from Microsoft 365 and Azure for Incident Response and Cyber Security purposes.

Language:PowerShellLicense:GPL-2.0Stargazers:0Issues:0Issues:0
Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

NessusV7-Report-Export-PowerShell

Automated Powershell Script to export NessusPro V7 or Nessus IO Scanner Reports - Nessus API

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

nuxhash

A NiceHash cryptocurrency mining client for Linux.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

OpenPasswordFilter

An open source custom password filter DLL and userspace service to better protect / control Active Directory domain passwords.

Language:C#License:GPL-2.0Stargazers:0Issues:0Issues:0

PANhunt

PANhunt searches for credit card numbers (PANs) in directories.

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

Privilege-Escalation

This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.

Stargazers:0Issues:0Issues:0

Probable-Wordlists

Version 2 is live! Wordlists sorted by probability originally created for password generation and testing - make sure your passwords aren't popular!

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

Red-Teaming-Toolkit

A collection of open source and commercial tools that aid in red team operations.

License:GPL-3.0Stargazers:0Issues:0Issues:0

redteam-research

Collection of PoC and offensive techniques used by the BlackArrow Red Team

Stargazers:0Issues:0Issues:0

sof-elk

Configuration files for the SOF-ELK VM, used in SANS FOR572

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

UhOh365

A script that can see if an email address is valid in Office365 (user/email enumeration). This does not perform any login attempts, is unthrottled, and is incredibly useful for social engineering assessments to find which emails exist and which don't.

Stargazers:0Issues:0Issues:0