tquentin's repositories

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

License:MITStargazers:0Issues:0Issues:0

AttackSurfaceMapper

AttackSurfaceMapper is a tool that aims to automate the reconnaissance process.

License:GPL-3.0Stargazers:0Issues:0Issues:0

awesome_Threat-Hunting

A curated list of the most important and useful resources about Threat Detection,Hunting and Intelligence.

Stargazers:0Issues:0Issues:0

AWS-EC2-Parse-Script

Node.JS script that will enumerate ec2 instances in a given AWS account. The script requires IAM privileges in to the selected account

Language:JavaScriptStargazers:0Issues:0Issues:0

Corsy

CORS Misconfiguration Scanner

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

DetectionLabELK

DetectionLabELK is a fork from Chris Long's DetectionLab with ELK stack instead of Splunk.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

domainhunter

Checks expired domains for categorization/reputation and Archive.org history to determine good candidates for phishing and C2 domain names

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

dradis-ce

Dradis Framework: Colllaboration and reporting for IT Security teams

Language:RubyLicense:GPL-2.0Stargazers:0Issues:0Issues:0

evil-ssdp

Spoof SSDP replies and create fake UPnP devices to phish for credentials and NetNTLM challenge/response.

License:MITStargazers:0Issues:0Issues:0

fatt

FATT /fingerprintAllTheThings - a pyshark based script for extracting network metadata and fingerprints from pcap files and live network traffic

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

flightsim

A utility to generate malicious network traffic and evaluate controls

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0

jeopardize

a low(zero) cost threat intelligence&response tool against phishing domains

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

king-phisher

Phishing Campaign Toolkit

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

officeparser

Extract embedded files and macros from office documents.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

oletools

oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.

Language:Rich Text FormatLicense:NOASSERTIONStargazers:0Issues:1Issues:0

OneForAll

OneForAll是一款功能强大的子域收集工具

License:GPL-3.0Stargazers:0Issues:0Issues:0

outlook

Outlook related VBA

Language:VBALicense:GPL-3.0Stargazers:0Issues:1Issues:0
Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

quack

Quack Toolkit is a set of a denial of service attack methods. Quack includes SMS attack method, HTTP attack method and many other attack methods.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Rigorous

Encrypt DB Password for MySQL, PHPMyAdmin, etc.

Language:PythonStargazers:0Issues:1Issues:0

rita

Real Intelligence Threat Analytics

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

SCShell

Fileless lateral movement tool that relies on ChangeServiceConfigA to run command

Language:PythonStargazers:0Issues:0Issues:0

security-code-scan

Vulnerability Patterns Detector for C# and VB.NET

Language:C#License:LGPL-3.0Stargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0

SwiftnessX

A cross-platform note-taking & target-tracking app for penetration testers.

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

torghost

TorGhost is an anonymization script. TorGhost redirects all internet traffic through SOCKS5 tor proxy. DNS requests are also redirected via tor, thus preventing DNSLeak. The scripts also disables unsafe packets exiting the system. Some packets like ping request can compromise your identity.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

w3af

w3af: web application attack and audit framework, the open source web vulnerability scanner.

Language:PythonStargazers:0Issues:0Issues:0

WatchAD

AD Security Intrusion Detection System

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

yara

The pattern matching swiss knife

Language:CLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0