9 results found Sort:

404
2.2k
gpl-3.0
112
An asynchronous, collaborative post-exploitation agent powered by Python and .NET's DLR
Created 2018-09-25
293 commits to master branch, last one 6 months ago
Scripts to make password spraying attacks against Lync/S4B, OWA & O365 a lot quicker, less painful and more efficient
This repository has been archived (exclude archived)
Created 2018-09-13
60 commits to master branch, last one about a year ago
"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team ...
Created 2017-10-05
158 commits to master branch, last one 4 years ago
Automate creating resilient, disposable, secure and agile infrastructure for Red Teams.
Created 2017-11-06
96 commits to main branch, last one 4 years ago
121
510
bsd-3-clause
25
Toolbox containing research notes & PoC code for weaponizing .NET's DLR
Created 2018-12-05
28 commits to master branch, last one 3 years ago
ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabilities via .NET's DLR.
Created 2020-11-23
46 commits to master branch, last one 2 years ago
An ongoing & curated collection of awesome software best practices and techniques, libraries and frameworks, E-books and videos, websites, blog posts, links to github Repositories, technical guideline...
Created 2021-12-29
34 commits to main branch, last one about a year ago
Jira Secret Hunter - Helps you find credentials and sensitive contents in Jira tickets
Created 2020-05-25
20 commits to master branch, last one 4 years ago