-
Pen Tester
- /home/australia
- https://twitter.com/s1nfulz
Stars
Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@mandiant.com
MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It ca…
netshell features all in version 2 powershell
Remote Desktop entirely coded in PowerShell.
A post-exploitation powershell tool for extracting juicy info from memory.
Azure Security Resources and Notes
A tool for checking if MFA is enabled on multiple Microsoft Services
Chimera is a PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.
Powershell tool to automate Active Directory enumeration.
A list of useful Powershell scripts with 100% AV bypass (At the time of publication).
A PowerShell script anti-virus evasion tool
My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+
Misconfiguration Manager is a central knowledge base for all known Microsoft Configuration Manager tradecraft and associated defensive and hardening guidance.
Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red-team/tree/master/atomics) of Red Canary's Atomic Red Team p…
Various PowerShell scripts that may be useful during red team exercise
Kautilya - Tool for easy use of Human Interface Devices for offensive security and penetration testing.
PowerShell Remote Download Cradle Generator & Obfuscator
Socks proxy, and reverse socks server using powershell.
Red Team Scripts by d0nkeys (ex SnadoTeam)
PowerShell module to check if a Windows binary (EXE/DLL) has been compiled with ASLR, DEP, SafeSEH, StrongNaming, and Authenticode.
A deliberately vulnerable Microsoft Entra ID environment. Learn identity security through hands-on, realistic attack challenges.
Powershell reverse shell using HTTP/S protocol with AMSI bypass and Proxy Aware
Aggressor Script, Kits, Malleable C2 Profiles, External C2 and so on
Active Directory Auditing and Enumeration