tfmarques23's repositories

AD-Attack-Defense

Attack and defend active directory using modern post exploitation adversary tradecraft activity

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

Stargazers:0Issues:0Issues:0

Awesome-RedTeam-Cheatsheet

Active Directory & Red-Team Cheat-Sheet in constant expansion.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

AZ-104-MicrosoftAzureAdministrator

AZ-104 Microsoft Azure Administrator

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

commix

Automated All-in-One OS Command Injection Exploitation Tool.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

CRTO

Certified Red Team Operator

Stargazers:0Issues:0Issues:0

CVE-2022-29072

7-Zip through 21.07 on Windows allows privilege escalation and command execution when a file with the .7z extension is dragged to the Help>Contents area.

License:GPL-3.0Stargazers:0Issues:0Issues:0

deepdarkCTI

Collection of Cyber Threat Intelligence sources from the deep and dark web

License:GPL-3.0Stargazers:0Issues:0Issues:0

EmailSecCheck

EmailSecCheck is a lightweight Python utility used to check for common SPF/DMARC misconfigurations that may allow for email spoofing.

Stargazers:0Issues:0Issues:0

Go365

An Office365 User Attack Tool

Language:GoLicense:MITStargazers:0Issues:0Issues:0

htrace.sh

My simple Swiss Army knife for http/https troubleshooting and profiling.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

MSOLSpray

A password spraying tool for Microsoft Online accounts (Azure/O365). The script logs if a user cred is valid, if MFA is enabled on the account, if a tenant doesn't exist, if a user doesn't exist, if the account is locked, or if the account is disabled.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

noPac

Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user

Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

OSCP_notes

OSCP Guide

License:GPL-3.0Stargazers:0Issues:0Issues:0

Pandoras-Box

This repo contains my custom scripts for Penetration Testing and Red Team Assessments. I will keep on updating this repo as and when I get time.

Language:PowerShellStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

PetitPotam

PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.

Stargazers:0Issues:0Issues:0

pscan

Multiprocessing Port Scanner

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

RedTeamPowershellScripts

Various PowerShell scripts that may be useful during red team exercise

License:NOASSERTIONStargazers:0Issues:0Issues:0

routersploit

Exploitation Framework for Embedded Devices

License:NOASSERTIONStargazers:0Issues:0Issues:0

sam-the-admin

Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

SSRFire

An automated SSRF finder. Just give the domain name and your server and chill! ;) Also has options to find XSS and open redirects

Stargazers:0Issues:0Issues:0

tfmarques23

Config files for my GitHub profile.

Stargazers:0Issues:1Issues:0

VeraCryptThief

Extracting clear-text passwords from VeraCrypt.exe using API hooking

Stargazers:0Issues:0Issues:0

Web-Attack-Cheat-Sheet

Web Attack Cheat Sheet

Stargazers:0Issues:0Issues:0

WinPwn

Automation for internal Windows Penetrationtest / AD-Security

License:BSD-3-ClauseStargazers:0Issues:0Issues:0