A.'s starred repositories

nowafpls

Burp Plugin to Bypass WAFs through the insertion of Junk Data

Language:PythonStargazers:489Issues:0Issues:0

HowToHunt

Collection of methodology and test case for various web vulnerabilities.

License:GPL-3.0Stargazers:5725Issues:0Issues:0

wtf

The personal information dashboard for your terminal

License:MPL-2.0Stargazers:1Issues:0Issues:0

HellShell

transform your payload into ipv4/ipv6/mac arrays

Language:CLicense:MITStargazers:116Issues:0Issues:0

malleable-c2

Cobalt Strike Malleable C2 Design and Reference Guide

License:GPL-3.0Stargazers:1521Issues:0Issues:0

breaking-and-pwning-apps-and-servers-aws-azure-training

Course content, lab setup instructions and documentation of our very popular Breaking and Pwning Apps and Servers on AWS and Azure hands on training!

Language:CSSLicense:MITStargazers:917Issues:0Issues:0

spoofcheck

Simple script that checks a domain for email protections

Language:PythonLicense:MITStargazers:768Issues:0Issues:0

ATP-PowerShell-Scripts

Microsoft Signed PowerShell scripts

Language:PowerShellStargazers:214Issues:0Issues:0

Lazyxss

LazyXSS is a tool that can help you scan for reflected XSS, LFI without any effort.

Language:PythonLicense:LGPL-2.1Stargazers:3Issues:0Issues:0

JuicyPotatoNG

Another Windows Local Privilege Escalation from Service Account to System

Language:C++License:MITStargazers:776Issues:0Issues:0

domain_audit

Audit tool for Active Directory. Automates a lot of checks from a pentester perspective.

Language:PowerShellLicense:GPL-3.0Stargazers:149Issues:0Issues:0

sliver

Adversary Emulation Framework

Language:GoLicense:GPL-3.0Stargazers:7847Issues:0Issues:0

Vulnerable-OAuth-2.0-Applications

vulnerable OAuth 2.0 applications: understand the security implications of your OAuth 2.0 decisions.

Stargazers:1Issues:0Issues:0

sec642_wiki

Template for writing labs in Markdown with emphasis on print and electronic access, style

Stargazers:2Issues:0Issues:0

RedELK

Red Team's SIEM - tool for Red Teams used for tracking and alarming about Blue Team activities as well as better usability in long term operations.

Language:PythonLicense:BSD-3-ClauseStargazers:2314Issues:0Issues:0

blueteam_homelabs

Great List of Resources to Build an Enterprise Grade Home Lab

Stargazers:742Issues:0Issues:0

testssl.sh

Testing TLS/SSL encryption anywhere on any port

Language:ShellLicense:GPL-2.0Stargazers:7723Issues:0Issues:0

lazyweb

This web application is a demonstration of common server-side application flaws. Each of the vulnerabilities has its own difficulty rating.

Language:PHPLicense:MITStargazers:115Issues:0Issues:0

A-Red-Teamer-diaries

RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.

Stargazers:1691Issues:0Issues:0
Language:PythonStargazers:44Issues:0Issues:0

Invoke-UserSimulator

Simulates common user behaviour on local and remote Windows hosts.

Language:PowerShellStargazers:278Issues:0Issues:0

ADImporter

Credit to Helge Klein - https://helgeklein.com/blog/2015/02/creating-realistic-test-user-accounts-active-directory/

Language:PowerShellLicense:MITStargazers:69Issues:0Issues:0

Damn-Vulnerable-Bank

Damn Vulnerable Bank is designed to be an intentionally vulnerable android application. This provides an interface to assess your android application security hacking skills.

Language:JavaLicense:MITStargazers:623Issues:0Issues:0

Apollo

A .NET Framework 4.0 Windows Agent

Language:C#License:BSD-3-ClauseStargazers:427Issues:0Issues:0

caldera

Automated Adversary Emulation Platform

Language:PythonLicense:Apache-2.0Stargazers:5305Issues:0Issues:0

vulnerable-AD

Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

Language:PowerShellLicense:MITStargazers:1910Issues:0Issues:0

pi-pwnbox-rogueap

Homemade Pwnbox :rocket: / Rogue AP :satellite: based on Raspberry Pi — WiFi Hacking Cheatsheets + MindMap :bulb:

Language:ShellLicense:GPL-3.0Stargazers:1613Issues:0Issues:0

BypassAV

Cobalt Strike插件,用于快速生成免杀的可执行文件

Stargazers:884Issues:0Issues:0

CobaltStrikeWindowsDefenderBypass

Windows Defender Bypass for Cobalt Strike v4.0 Powershell Payload

Language:PowerShellStargazers:11Issues:0Issues:0