-
-
-
PurpleTeaming Public
Files to support the AntiSyphon PurpleTeaming class
-
DPAT Public
Domain Password Audit Tool for Pentesters
-
-
-
-
atomic-red-team Public
Forked from redcanaryco/atomic-red-teamSmall and highly portable detection tests based on MITRE's ATT&CK.
-
docs Public
Forked from OpenAEV-Platform/docsOpenBAS Documentation Space
-
sigma-cli Public
Forked from SigmaHQ/sigma-cliThe Sigma command line interface based on pySigma
Python UpdatedFeb 26, 2025 -
invoke-atomicredteam Public
Forked from redcanaryco/invoke-atomicredteam -
-
atomicgen.io Public
Forked from krdmnbrk/atomicgen.ioA simple tool designed to create Atomic Red Team tests with ease.
JavaScript Apache License 2.0 UpdatedDec 13, 2024 -
ScoutSuite Public
Forked from nccgroup/ScoutSuiteMulti-Cloud Security Auditing Tool
-
DomainPasswordSpray Public
Forked from dafthack/DomainPasswordSprayDomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. By default it will automatically generate the userlist from the domain. BE VERY CAR…
-
PowerSploit Public
Forked from PowerShellMafia/PowerSploitPowerSploit - A PowerShell Post-Exploitation Framework
-
notes Public
Forked from MHaggis/notesFull of public notes and Utilities
-
Invoke-Obfuscation Public
Forked from danielbohannon/Invoke-ObfuscationPowerShell Obfuscator
-
fireprox Public
Forked from ustayready/fireproxAWS API Gateway management tool for creating on the fly HTTP pass-through proxies for unique IP rotation
-
GatherContacts Public
A Burp Suite Extension to pull Employee Names from Google and Bing LinkedIn Search Results
-
PowerZure Public
Forked from hausec/PowerZurePowerShell framework to assess Azure security
-
-
-
InternalAllTheThings Public
Forked from swisskyrepo/InternalAllTheThingsActive Directory and Internal Pentest Cheatsheets
-
-
SysToolsLib Public
Forked from JFLarvoire/SysToolsLibA library of Windows and Linux system management tools
-
Get-ChromePasswords Public
Forked from jaimeaq7/Get-ChromePasswordsGet chrome passwords from chrome database in powershell
-
-
mimikatz Public
Forked from gentilkiwi/mimikatzA little tool to play with Windows security
C UpdatedNov 9, 2023 -
TellTail Public
A tool to display Windows Event logs as they happen.