Thomas Elling (thomaselling)

thomaselling

Geek Repo

Location:New York

Github PK Tool:Github PK Tool

Thomas Elling's starred repositories

playwright-python

Python version of the Playwright testing and automation library.

Language:PythonLicense:Apache-2.0Stargazers:11399Issues:143Issues:1298

pyautogui

A cross-platform GUI automation Python module for human beings. Used to programmatically control the mouse & keyboard.

Language:PythonLicense:BSD-3-ClauseStargazers:10062Issues:187Issues:708

hugo-PaperMod

A fast, clean, responsive Hugo theme.

Language:HTMLLicense:MITStargazers:9433Issues:40Issues:529

PyGithub

Typed interactions with the GitHub API v3

Language:PythonLicense:LGPL-3.0Stargazers:6867Issues:111Issues:1590

Awesome-Red-Teaming

List of Awesome Red Teaming Resources

awesome-shodan-queries

🔍 A collection of interesting, funny, and depressing search queries to plug into shodan.io 👩‍💻

merlin

Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.

Language:GoLicense:GPL-3.0Stargazers:5020Issues:138Issues:103

Covenant

Covenant is a collaborative .NET C2 framework for red teamers.

Language:C#License:GPL-3.0Stargazers:4119Issues:121Issues:308

Mythic

A collaborative, multi-platform, red teaming framework

Language:JavaScriptLicense:NOASSERTIONStargazers:3110Issues:68Issues:223

oletools

oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.

Language:PythonLicense:NOASSERTIONStargazers:2850Issues:102Issues:648

hugo-coder

A minimalist blog theme for hugo.

Language:HTMLLicense:MITStargazers:2682Issues:33Issues:444

bank-vaults

A Vault swiss-army knife: A CLI tool to init, unseal and configure Vault (auth methods, secret engines).

Language:GoLicense:Apache-2.0Stargazers:2019Issues:46Issues:748

post-exploitation

Post Exploitation Collection

Stormspotter

Azure Red Team tool for graphing Azure and Azure Active Directory objects

Language:PythonLicense:MITStargazers:1523Issues:55Issues:29

Dumpert

LSASS memory dumper using direct system calls and API unhooking.

redsnarf

RedSnarf is a pen-testing / red-teaming tool for Windows environments

Language:PowerShellLicense:Apache-2.0Stargazers:1199Issues:81Issues:9

beautifulhugo

Theme for the Hugo static website generator

Language:HTMLLicense:NOASSERTIONStargazers:1126Issues:29Issues:214

hermit

A minimal & fast Hugo theme for bloggers

Language:HTMLLicense:MITStargazers:1112Issues:17Issues:116

hugo-theme-hello-friend

Pretty basic theme for Hugo that covers all of the essentials. All you have to do is start typing!

Language:SCSSLicense:MITStargazers:1058Issues:11Issues:161

MSOLSpray

A password spraying tool for Microsoft Online accounts (Azure/O365). The script logs if a user cred is valid, if MFA is enabled on the account, if a tenant doesn't exist, if a user doesn't exist, if the account is locked, or if the account is disabled.

Language:PowerShellLicense:MITStargazers:874Issues:23Issues:3

InveighZero

.NET IPv4/IPv6 machine-in-the-middle tool for penetration testers

Docker-Secure-Deployment-Guidelines

Deployment checklist for securely deploying Docker

apizza

Order Dominos pizza from the command line

Language:GoLicense:Apache-2.0Stargazers:300Issues:5Issues:5

ESC

Evil SQL Client (ESC) is an interactive .NET SQL console client with enhanced SQL Server discovery, access, and data exfiltration features. While ESC can be a handy SQL Client for daily tasks, it was originally designed for targeting SQL Servers during penetration tests and red team engagements. The intent of the project is to provide an .exe, but also sample files for execution through mediums like msbuild and PowerShell.

Language:C#License:NOASSERTIONStargazers:274Issues:10Issues:2

GhostBuild

GhostBuild is a collection of simple MSBuild launchers for various GhostPack/.NET projects

Language:PythonLicense:BSD-3-ClauseStargazers:242Issues:14Issues:0

Ninjasploit

A meterpreter extension for applying hooks to avoid windows defender memory scans

aws_consoler

A utility to convert your AWS CLI credentials into AWS console access.

Language:PythonLicense:BSD-3-ClauseStargazers:208Issues:6Issues:5

from-scratch

A hands-on walkthrough for creating an extremely insecure Kubernetes cluster and then hardening it, step by step.

Venator

[⛔️ Deprecated] Venator is a python tool used to gather data for proactive detection of malicious activity on macOS devices.

Language:PythonLicense:GPL-3.0Stargazers:172Issues:10Issues:7

defcon-26-workshop-attacking-and-auditing-docker-containers

DEF CON 26 Workshop - Attacking & Auditing Docker Containers Using Open Source