spicesouls

spicesouls

Geek Repo

Company:68 65 79 20 3a 29

Location:localhost

Home Page:https://spicesouls.net

Github PK Tool:Github PK Tool

spicesouls's starred repositories

personal-security-checklist

🔒 A compiled checklist of 300+ tips for protecting digital security and privacy in 2024

Language:TypeScriptLicense:NOASSERTIONStargazers:16368Issues:213Issues:80

RustScan

🤖 The Modern Port Scanner 🤖

Language:RustLicense:GPL-3.0Stargazers:13390Issues:135Issues:238

return-youtube-dislike

Chrome extension to return youtube dislikes

Language:TypeScriptLicense:GPL-3.0Stargazers:12339Issues:94Issues:608

BloodHound

Six Degrees of Domain Admin

Language:PowerShellLicense:GPL-3.0Stargazers:9603Issues:378Issues:508

sliver

Adversary Emulation Framework

Language:GoLicense:GPL-3.0Stargazers:7983Issues:144Issues:718

Empire

Empire is a PowerShell and Python post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:7351Issues:491Issues:781

UACME

Defeating Windows User Account Control

Language:CLicense:BSD-2-ClauseStargazers:6111Issues:277Issues:116

Practical-Ethical-Hacking-Resources

Compilation of Resources from TCM's Practical Ethical Hacking Udemy Course

Language:PythonStargazers:5373Issues:339Issues:0

Invoke-Obfuscation

PowerShell Obfuscator

Language:PowerShellLicense:Apache-2.0Stargazers:3597Issues:139Issues:53

donut

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

Language:CLicense:BSD-3-ClauseStargazers:3389Issues:82Issues:102

Mythic

A collaborative, multi-platform, red teaming framework

Language:JavaScriptLicense:NOASSERTIONStargazers:3048Issues:69Issues:216

ScareCrow

ScareCrow - Payload creation framework designed around EDR bypass.

Language:GoLicense:MITStargazers:2691Issues:77Issues:68

kerbrute

A tool to perform Kerberos pre-auth bruteforcing

Language:GoLicense:Apache-2.0Stargazers:2522Issues:27Issues:36

DefenderCheck

Identifies the bytes that Microsoft Defender flags on.

Language:C#License:BSD-3-ClauseStargazers:2214Issues:43Issues:18

CrossC2

generate CobaltStrike's cross-platform payload

Priv2Admin

Exploitation paths allowing you to (mis)use the Windows Privileges to elevate your rights within the OS.

PetitPotam

PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.

mitm6

pwning IPv4 via IPv6

Language:PythonLicense:GPL-2.0Stargazers:1653Issues:48Issues:33

DeathStar

Uses Empire's (https://github.com/BC-SECURITY/Empire) RESTful API to automate gaining Domain and/or Enterprise Admin rights in Active Directory environments using some of the most common offensive TTPs.

Language:PythonLicense:GPL-3.0Stargazers:1572Issues:81Issues:65

Malleable-C2-Profiles

Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable C2 profiles that you may use. These profiles work with Cobalt Strike 3.x.

dronesploit

Drone pentesting framework console

Language:PythonLicense:GPL-3.0Stargazers:1393Issues:51Issues:26

Starkiller

Starkiller is a Frontend for PowerShell Empire.

Language:VueLicense:MITStargazers:1311Issues:38Issues:37

VXUG-Papers

Research code & papers from members of vx-underground.

Language:CStargazers:1071Issues:75Issues:0

CVE-2021-1675

Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)

The-MALWARE-Repo

A repository full of malware samples.

cheat.sheets

cheat.sh cheat sheets repository

Language:ShellLicense:MITStargazers:582Issues:25Issues:11

ThreatHunting

Tools for hunting for threats.

Language:YARALicense:GPL-3.0Stargazers:566Issues:50Issues:0

BadAssMacros

BadAssMacros - C# based automated Malicous Macro Generator.

cerbrutus

Network brute force tool, written in Python. Faster than other existing solutions (including the main leader in the network brute force market).

Language:PythonLicense:Apache-2.0Stargazers:348Issues:11Issues:1

PickleC2

PickleC2 is a post-exploitation and lateral movements framework