Highlights
- Pro
-
CS-Situational-Awareness-BOF Public
Forked from trustedsec/CS-Situational-Awareness-BOFSituational Awareness commands implemented using Beacon Object Files
C GNU General Public License v2.0 UpdatedMar 20, 2025 -
CS-Remote-OPs-BOF Public
Forked from trustedsec/CS-Remote-OPs-BOFC GNU General Public License v2.0 UpdatedFeb 26, 2025 -
usernamecrafter Public
A C project that generates usernames based on input lists and format you decide yourself
-
ADExplorerSnapshot.py Public
Forked from c3c/ADExplorerSnapshot.pyADExplorerSnapshot.py is an AD Explorer snapshot parser. It is made as an ingestor for BloodHound, and also supports full-object dumping to NDJSON.
-
-
RedTeamScripts Public
Just some random Red Team Scripts that can be useful
-
TREVORspray Public
Forked from blacklanternsecurity/TREVORsprayTREVORspray is a modular password sprayer with threading, clever proxying, loot modules, and more!
-
spraycharles Public
Forked from Tw1sm/spraycharlesLow and slow password spraying tool, designed to spray on an interval over a long period of time
Python BSD 3-Clause "New" or "Revised" License UpdatedMar 19, 2024 -
o365spray Public
Forked from 0xZDH/o365sprayUsername enumeration and password spraying tool aimed at Microsoft O365.
-
MSOLSpray-py Public
Forked from MartinIngesen/MSOLSprayA Python implementation of dafthack's MSOLSpray. A password spraying tool for Microsoft Online accounts (Azure/O365). The script logs if a user cred is valid, if MFA is enabled on the account, if a…
Python MIT License UpdatedMar 19, 2024 -
MSOLSpray Public
Forked from dafthack/MSOLSprayA password spraying tool for Microsoft Online accounts (Azure/O365). The script logs if a user cred is valid, if MFA is enabled on the account, if a tenant doesn't exist, if a user doesn't exist, i…
PowerShell MIT License UpdatedMar 19, 2024 -
Go365 Public
Forked from optiv/Go365An Office365 User Attack Tool
Go MIT License UpdatedMar 19, 2024 -
CredMaster Public
Forked from knavesec/CredMasterRefactored & improved CredKing password spraying tool, uses FireProx APIs to rotate IP addresses, stay anonymous, and beat throttling
Python UpdatedMar 19, 2024 -
UltimateAppLockerByPassList Public
The goal of this repository is to document the most common techniques to bypass AppLocker.
-
-
dnsrecon Public
Forked from darkoperator/dnsreconDNS Enumeration Script
-
impacket Public
Forked from fortra/impacketImpacket is a collection of Python classes for working with network protocols.
-
trevorc2 Public
Forked from trustedsec/trevorc2TrevorC2 is a legitimate website (browsable) that tunnels client/server communications for covert command execution.
-
PowerAL Public
A Powershell module that helps you identify AppLocker weaknesses
-
DerbyCon2019 Public
Forked from djhohnstein/DerbyCon2019Code & Slides For DerbyCon 2019
-
AppLocker-Stuff Public
Just some random stuff for AppLocker
-
PayloadsAllTheThings Public
Forked from swisskyrepo/PayloadsAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF
-
LOLBAS Public archive
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
-
Windows-SignedBinary Public
Forked from Mr-Un1k0d3r/Windows-SignedBinary -
zeroday-powershell Public
Forked from OneLogicalMyth/zeroday-powershellA PowerShell example of the Windows zero day priv esc
-
-
-
-
RegistrationFreeCOM Public
Forked from johnjohnsp1/RegistrationFreeCOMInject DLL Prototype using Microsoft.Windows.ACTCTX COM Object
-
WindowsScriptHostExtension Public
Forked from johnjohnsp1/WindowsScriptHostExtensionExtend WSH functionality with Registration-Free COM