Stars
Create agents that monitor and act on your behalf. Your agents are standing by!
Scripts to clone CA certificates for use in HTTPS client attacks.
Tunnellable HTTP/HTTPS socks4a proxy written in C# and deployable via PowerShell
In-depth attack surface mapping and asset discovery
Learn Go with test-driven development
Malicious Macro Generator
Parse PowerShell and Security event logs for sensitive information.
TCP/UDP Non-HTTP Proxy Extension (NoPE) for Burp Suite.
Computer object takeover through Resource-Based Constrained Delegation (msDS-AllowedToActOnBehalfOfOtherIdentity)
A Collection of Hacks in IoT Space so that we can address them (hopefully).
MSDAT: Microsoft SQL Database Attacking Tool
CloudGoat is Rhino Security Labs' "Vulnerable by Design" AWS deployment tool
htcap is a web application scanner able to crawl single page application (SPA) recursively by intercepting ajax calls and DOM changes.
The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.
Password cracking rules and masks for hashcat that I generated from cracked passwords.
An asynchronous, collaborative post-exploitation agent powered by Python and .NET's DLR
Rules engine for cloud security, cost optimization, and governance, DSL in yaml for policies to query, filter, and take actions on resources
A cross-platform, OpenGL terminal emulator.
A tool for exploring each layer in a docker image