mcn1k (toteb)

toteb

Geek Repo

Github PK Tool:Github PK Tool

mcn1k's repositories

Amsi-Bypass-Powershell

This repo contains some Amsi Bypass methods i found on different Blog Posts.

Language:PowerShellStargazers:0Issues:0Issues:0

Awesome-RCE-techniques

Awesome list of step by step techniques to achieve Remote Code Execution on various apps!

Language:DockerfileStargazers:0Issues:0Issues:0

BloodHound.py

A Python based ingestor for BloodHound

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

BloodHound-Certipy

Fork of BloodHound with PKI nodes and edges for Certipy along with some minor personal improvements

License:GPL-3.0Stargazers:0Issues:0Issues:0

CVE-2022-47966

POC for CVE-2022-47966 affecting multiple ManageEngine products

Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

DorkFinder

Automatic tool to find Google Dorks

Language:PythonStargazers:0Issues:0Issues:0

EnableWindowsLogSettings

Documentation and scripts to properly enable Windows event logs.

License:GPL-3.0Stargazers:0Issues:0Issues:0

es-detection-rules

Rules for Elastic Security's detection engine

License:NOASSERTIONStargazers:0Issues:0Issues:0

EVTX-to-MITRE-Attack

Set of EVTX samples (>270) mapped to MITRE Att@k tactic and techniques to measure your SIEM coverage or developed new use cases.

Stargazers:0Issues:0Issues:0

gophish

Open-Source Phishing Toolkit

License:NOASSERTIONStargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

Havoc

The Havoc Framework

License:GPL-3.0Stargazers:0Issues:0Issues:0

hoaxshell

A Windows reverse shell payload generator and handler that abuses the http(s) protocol to establish a beacon-like reverse shell.

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

invoke-atomicredteam

Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red-team/tree/master/atomics) of Red Canary's Atomic Red Team project.

License:MITStargazers:0Issues:0Issues:0

jenkins-decrypt

Credentials dumper for Jenkins

License:MITStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

KrbRelayUp

KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default settings).

Stargazers:0Issues:0Issues:0

Nimcrypt2

.NET, PE, & Raw Shellcode Packer/Loader Written in Nim

License:GPL-3.0Stargazers:0Issues:0Issues:0

oletools

oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.

License:NOASSERTIONStargazers:0Issues:0Issues:0

parrot-build

Ansible Scripts to Build Out My Parrot

Language:JinjaStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

PENTESTING-BIBLE

Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.

License:MITStargazers:0Issues:0Issues:0

PPN

Pentester's Promiscuous Notebook

License:GPL-3.0Stargazers:0Issues:0Issues:0

proxy-ng

An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

security_content

Splunk Security Content

License:Apache-2.0Stargazers:0Issues:0Issues:0

sigma

Generic Signature Format for SIEM Systems

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

sliver

Adversary Emulation Framework

License:GPL-3.0Stargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

xss-payload-list

🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List

License:MITStargazers:0Issues:0Issues:0