zpaav

zpaav

Geek Repo

Location:Minnesota

Github PK Tool:Github PK Tool

zpaav's repositories

angr

A powerful and user-friendly binary analysis platform!

Language:PythonLicense:BSD-2-ClauseStargazers:2Issues:0Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

Language:CLicense:MITStargazers:2Issues:0Issues:0

bloodyAD

BloodyAD is an Active Directory Privilege Escalation Framework

Language:PythonLicense:MITStargazers:2Issues:0Issues:0

Havoc

The Havoc Framework

Language:GoLicense:GPL-3.0Stargazers:2Issues:0Issues:0

trivy

A Simple and Comprehensive Vulnerability Scanner for Containers, Suitable for CI

Language:GoLicense:Apache-2.0Stargazers:2Issues:0Issues:0

Amnesiac

Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Directory environments

License:BSD-3-ClauseStargazers:1Issues:0Issues:0

EDRSilencer

A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server.

License:MITStargazers:1Issues:0Issues:0

Empire

Empire is a PowerShell and Python 3.x post-exploitation framework.

Language:PowerShellLicense:BSD-3-ClauseStargazers:1Issues:0Issues:0

feroxbuster

A fast, simple, recursive content discovery tool written in Rust.

Language:RustLicense:MITStargazers:1Issues:0Issues:0

Gearswap-sel-headtatt

Cloned from Selindrile's original Gearswap Github

Language:LuaStargazers:1Issues:0Issues:0

GOAD

game of active directory

Language:JavaScriptLicense:GPL-3.0Stargazers:1Issues:0Issues:0
Language:PythonStargazers:1Issues:0Issues:0

merlin

Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.

Language:GoLicense:GPL-3.0Stargazers:1Issues:0Issues:0

MirdainGearswap

FFXI Gearswap Lua for the impaired

Language:LuaLicense:GPL-3.0Stargazers:1Issues:0Issues:0

Mythic

A collaborative, multi-platform, red teaming framework

Language:JavaScriptLicense:NOASSERTIONStargazers:1Issues:0Issues:0

posh-dsc-windows-hardening

Windows OS Hardening with PowerShell DSC

Language:PowerShellLicense:GPL-3.0Stargazers:1Issues:0Issues:0

sliver

Implant framework

Language:GoLicense:GPL-3.0Stargazers:1Issues:0Issues:0

sysmon-config-swift

Sysmon configuration file template with default high-quality event tracing

Stargazers:1Issues:0Issues:0

ThreatPursuit-VM

Threat Pursuit Virtual Machine (VM): A fully customizable, open-sourced Windows-based distribution focused on threat intelligence analysis and hunting designed for intel and malware analysts as well as threat hunters to get up and running quickly.

Language:PowerShellLicense:NOASSERTIONStargazers:1Issues:0Issues:0

TInjA

TInjA is a CLI tool for testing web pages for template injection vulnerabilities and supports 44 of the most relevant template engines for eight different programming languages.

Language:GoLicense:Apache-2.0Stargazers:1Issues:0Issues:0

BestEdrOfTheMarket

Little AV/EDR bypassing lab for training & learning purposes

Language:C++Stargazers:0Issues:0Issues:0

CRTP-cheatsheet

Cheatsheet for the commands learned in Attack and Defense Active Directory Lab

Stargazers:0Issues:0Issues:0

donut

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

Language:CLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

Fermion

Fermion, an electron wrapper for Frida & Monaco.

Language:CSSLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

GAP-Burp-Extension

Burp Extension to find potential endpoints. parameters, and generate a custom target wordlist

Stargazers:0Issues:0Issues:0

iam-vulnerable

Use Terraform to create your own vulnerable by design AWS IAM privilege escalation playground.

Language:HCLLicense:MITStargazers:0Issues:0Issues:0

PacketSpy

PacketSpy

License:MITStargazers:0Issues:0Issues:0

PenetrationTesting_Notes-

My Notes about Penetration Testing

Stargazers:0Issues:0Issues:0

rustdesk

Yet another remote desktop software

Language:RustLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

velociraptor

Digging Deeper....

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0