Git Product home page Git Product logo

malyshusness's Projects

aclight icon aclight

A script for advanced discovery of Privileged Accounts - includes Shadow Admins

at-ps icon at-ps

Adversary Tactics - PowerShell Training

attacksurfaceanalyzer icon attacksurfaceanalyzer

Attack Surface Analyzer can help you analyze your operating system's security configuration for changes during software installation.

badblood icon badblood

BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world. After BadBlood is ran on a domain, security analysts and engineers can practice using tools to gain an understanding and prescribe to securing Active Directory. Each time this tool runs, it produces different results. The domain, users, groups, computers and permissions are different. Every. Single. Time.

bashfuscator icon bashfuscator

A fully configurable and extendable Bash obfuscation framework. This tool is intended to help both red team and blue team.

beaker icon beaker

Beacon Kibana Executable Report. Aggregates Sysmon Network Events With Elasticsearch and Kibana

beroot icon beroot

Privilege Escalation Project - Windows / Linux / Mac

bettercap icon bettercap

The Swiss Army knife for 802.11, BLE and Ethernet networks reconnaissance and MITM attacks.

botb icon botb

A container analysis and exploitation tool for pentesters and engineers.

brim icon brim

Desktop application to efficiently search large packet captures and Zeek logs.

brutescrape icon brutescrape

A web scraper for generating password files based on plain text found

c2 icon c2

Covert Channels for C2 Server

cmsmap icon cmsmap

CMSmap is a python open source CMS scanner that automates the process of detecting security flaws of the most popular CMSs.

covenant icon covenant

Covenant is a collaborative .NET C2 framework for red teamers.

creddefense icon creddefense

Credential and Red Teaming Defense for Windows Environments

cve-2021-1675 icon cve-2021-1675

Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)

detectionlab icon detectionlab

Vagrant & Packer scripts to build a lab environment complete with security tooling and logging best practices

discover icon discover

For use with Kali Linux. Custom bash scripts used to automate various pentesting tasks.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.