Highlights
- Pro
Lists (28)
Sort Name ascending (A-Z)
Ansible
Ansible related resources, playbooks, etcApplication Security
Azure
Azure public cloudBinaries
Cobalt_Strike_Aggressor_Scripts
Cobalt Strike Aggressor ScriptsCobalt Strike Beacon 🚨
Cobalt Strike Beacon 🚨 and related repositoriesCustomization Scripts
Various environment customization, tools batch-installer snippetsDocker
Docker containers, Docker-Compose projects and related resources✨ Inspiration
k8s
macOS
Offensive PowerShell
Scripts to aid Reconnaissance through Objectives - https://www.unifiedkillchain.com/assets/The-Unified-Kill-Chain.pdfOS-distributions
Windows, Linux distributions or custom frameworksRed Team
Report
Reporting and CollaborationTA0001 Initial Access
The adversary is trying to get into your network. https://attack.mitre.org/tactics/TA0001TA0002 Execution
https://attack.mitre.org/tactics/TA0002TA0003 Persistence
https://attack.mitre.org/tactics/TA0003 The adversary is trying to maintain their foothold.TA0004 Privilege Escalation
https://attack.mitre.org/tactics/TA0004TA0005 Defense Evasion
https://attack.mitre.org/tactics/TA0005TA0006 Credential Access
https://attack.mitre.org/tactics/TA0006/TA0007 Discovery
https://attack.mitre.org/tactics/TA0007TA0008 Lateral Movement
https://attack.mitre.org/tactics/TA0008 Pivoting, tunneling, lateral movement toolsTA0011 Command and Control (C2)
https://attack.mitre.org/tactics/TA0011/ The adversary is trying to communicate with compromised systems to control them.TA0042 Resource Development
https://attack.mitre.org/tactics/TA0042 originally: tools in C# for CS and exec-assemblyTA0043 Reconnaissance
https://attack.mitre.org/tactics/TA0043Threat Hunting
Threat Hunting related repositorieszsh
zsh customization and configuration related scripts- All languages
- Assembly
- AutoIt
- Awk
- Batchfile
- Bicep
- BlitzBasic
- Boo
- C
- C#
- C++
- CSS
- Dockerfile
- Elixir
- F#
- Fortran
- GDScript
- Gherkin
- Gnuplot
- Go
- HCL
- HTML
- Hack
- Handlebars
- Inno Setup
- Java
- JavaScript
- Jinja
- Julia
- Jupyter Notebook
- Just
- KiCad Layout
- Kotlin
- Lua
- MDX
- Makefile
- Markdown
- Nim
- OCaml
- Objective-C
- Odin
- Open Policy Agent
- PHP
- Pascal
- Perl
- PowerShell
- Pug
- Puppet
- Python
- QML
- R
- Rich Text Format
- Roff
- Ruby
- Rust
- SCSS
- Self
- Shell
- Smarty
- Svelte
- Swift
- TSQL
- TeX
- TypeScript
- VBA
- VBScript
- Vala
- Verilog
- Vim Script
- Visual Basic
- Visual Basic .NET
- Visual Basic 6.0
- Vue
- XSLT
- YARA
- Zig
Starred repositories
The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.
Awesome list of step by step techniques to achieve Remote Code Execution on various apps!
Offensive Docker is an image with the more used offensive tools to create an environment easily and quickly to launch assessment to the targets.
owasp-workshop: Orchetraing containers with Kubernetes
Damn Vulnerable eXtensive Training Environment
Spins up a docker container with several useful tools for offensive security in macOS/cloud environments. Also installs the needed dependencies for each tool/utility during docker setup.
Docker implementation of Nessus scanner with s6 overlay
Docker implementation of bleeding edge CrackMapExec