- Baton Rouge, LA
-
08:24
(UTC -05:00)
Highlights
-
dotfiles Public
This repository contains a set of dotfiles for zsh, tmux, and vim, tailored for red team operations. These configurations provide a powerful and efficient command-line environment with aliases, fun…
-
GPT-API-Interaction-Tool Public
This repository hosts a user-friendly, command-line Python tool that enables seamless interaction with OpenAI's powerful GPT API.
Python MIT License UpdatedJul 21, 2025 -
windowsapiabuseatlas Public
Forked from danafaye/WindowsAPIAbuseAtlasA living guide to lesser-known and evasive Windows API abuses used in malware, with practical reverse engineering notes, YARA detections, and behavioral indicators.
YARA GNU General Public License v3.0 UpdatedJul 19, 2025 -
Cobalt-Docker Public
Updated for 4.11.1. This project provides a simple way to build and run a Cobalt Strike team server in a Docker container. It includes a Dockerfile for building the image, a shell script for automa…
-
OSCE3-Complete-Guide Public
Forked from CyberSecurityUP/OSCE3-Complete-GuideOSWE, OSEP, OSED, OSEE
UpdatedApr 15, 2025 -
-
CS-Aggressor-Kit Public
Forked from nickvourd/CS-Aggressor-KitHomemade Aggressor scripts kit for Cobalt Strike
MIT License UpdatedJan 30, 2025 -
PowerHuntShares Public
Forked from NetSPI/PowerHuntSharesPowerHuntShares is an audit script designed in inventory, analyze, and report excessive privileges configured on Active Directory domains.
PowerShell Other UpdatedJan 22, 2025 -
DLLHound Public
Forked from ajm4n/DLLHoundFind potential DLL Sideloads on your windows computer
PowerShell UpdatedDec 23, 2024 -
-
Blinks Public
Forked from 0xAnuj/BlinksBlinks is a powerful Burp Suite extension that automates active scanning with Burp Suite Pro and enhances its functionality. With the integration of webhooks, this tool sends real-time updates when…
Python GNU Affero General Public License v3.0 UpdatedDec 7, 2024 -
rengine-ng Public
Forked from Security-Tools-Alliance/rengine-ngreNgine-ng is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuo…
Python GNU General Public License v3.0 UpdatedNov 6, 2024 -
Enumerate Public
Enumerate all the things!
-
OpsLoader Public
Forked from EricEsquivel/OpsLoaderA Cobalt Strike payload generator and lateral movement aggressor script which places Beacon shellcode into a custom shellcode loader
C GNU General Public License v3.0 UpdatedSep 25, 2024 -
-
SnafflerParser Public
Forked from zh54321/SnafflerParserParses Snaffler output file and generate beautified outputs.
PowerShell UpdatedAug 21, 2024 -
AutoSPEED Public
Forked from m0rphsec/AutoSPEEDAutomating the easy stuff (for internal pentesting).
Shell UpdatedAug 14, 2024 -
webscrapper Public
A simple and user-friendly web scraper in Python using Beautiful Soup to extract links from a given website, with options for verbose mode and saving scraped data to a file.
Python MIT License UpdatedMay 21, 2024 -
SploitScan Public
Forked from xaitax/SploitScanSploitScan is a sophisticated cybersecurity utility designed to provide detailed information on vulnerabilities and associated exploits.
Python GNU General Public License v3.0 UpdatedMay 6, 2024 -
Red-Team-WorkShop-V2 Public
An Introduction to Red Team a guide, slides and exercises
PowerShell UpdatedApr 6, 2024 -
Cobalt-Strike Public
Forked from RedefiningReality/Cobalt-StrikeVarious resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection
-
403jump Public
Forked from trap-bytes/403jumpHTTP 403 bypass tool
Go MIT License UpdatedMar 16, 2024 -
go-shellcode Public
Forked from apokryptein/go-shellcodeA repository of Windows Shellcode runners and supporting utilities. The applications load and execute Shellcode using various API calls or techniques.
Go GNU General Public License v3.0 UpdatedDec 18, 2023 -
CrossC2 Public
Forked from gloxec/CrossC2generate CobaltStrike's cross-platform payload
C UpdatedNov 20, 2023 -
OffensivePipeline Public
Forked from Aetsu/OffensivePipelineOfensivePipeline allows you to download and build C# tools, applying certain modifications in order to improve their evasion for Red Team exercises.
C# GNU General Public License v3.0 UpdatedOct 27, 2023 -
RedTeam-Tools Public
Forked from A-poc/RedTeam-ToolsTools and Techniques for Red Team / Penetration Testing
UpdatedAug 8, 2023 -
Encrypt_Lord Public
PowerShell script for testing detection of file encryption in enterprise environments. Helps assess and strengthen defenses against ransomware.
-
RedWardenLite Public
Forked from iomoath/RedWardenLiteA lightweight HTTP/HTTPS reverse proxy for efficient, policy-based traffic filtering and redirection.
Python GNU General Public License v3.0 UpdatedJun 27, 2023 -
AI-scripts Public
Simple bash scripts so I can use ChatGPT in my native terminal.
Shell The Unlicense UpdatedMar 7, 2023 -
Inline-Execute-PE Public
Forked from Octoberfest7/Inline-Execute-PEExecute unmanaged Windows executables in CobaltStrike Beacons
C Apache License 2.0 UpdatedJan 24, 2023