Skip to content
Change the repository type filter

All

    Repositories list

    • Enumerate valid users within Microsoft Teams and OneDrive with clean output.
      Python
      85700Updated Sep 30, 2024Sep 30, 2024
    • doppelganger

      Public archive
      Doppelgänger is firmware that runs on ESP32 devices that can be embedded within commercially available RFID readers with the intent of capturing access control card data while performing physical security assessments. Doppelgänger keeps the operator's ease of access, maintenance, and operational communications in mind.
      C++
      MIT License
      91300Updated Jun 14, 2024Jun 14, 2024
    • Your go-to resource for all things OSINT
      MIT License
      2015501Updated Mar 28, 2024Mar 28, 2024
    • Go365

      Public
      An Office365 User Attack Tool
      Go
      MIT License
      10062156Updated Mar 19, 2024Mar 19, 2024
    • blemon

      Public
      Universal BLE Monitoring with Frida (or Objection)
      JavaScript
      MIT License
      139531Updated Nov 13, 2023Nov 13, 2023
    • Talon

      Public archive
      A password guessing tool that targets the Kerberos and LDAP services within the Windows Active Directory environment.
      Go
      MIT License
      7743123Updated Aug 18, 2023Aug 18, 2023
    • Mangle

      Public archive
      Mangle is a tool that manipulates aspects of compiled executables (.exe or DLL) to avoid detection from EDRs
      Go
      MIT License
      1531.2k21Updated Aug 18, 2023Aug 18, 2023
    • Ivy

      Public archive
      Ivy is a payload creation framework for the execution of arbitrary VBA (macro) source code directly in memory. Ivy’s loader does this by utilizing programmatical access in the VBA object environment to load, decrypt and execute shellcode.
      Go
      MIT License
      12773941Updated Aug 18, 2023Aug 18, 2023
    • Dent

      Public archive
      A framework for creating COM-based bypasses utilizing vulnerabilities in Microsoft's WDAPT sensors.
      Go
      MIT License
      4829602Updated Aug 18, 2023Aug 18, 2023
    • Freeze.rs

      Public archive
      Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST
      Rust
      MIT License
      8270900Updated Aug 18, 2023Aug 18, 2023
    • Freeze

      Public archive
      Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods
      Go
      MIT License
      1801.4k53Updated Aug 18, 2023Aug 18, 2023
    • ScareCrow

      Public archive
      ScareCrow - Payload creation framework designed around EDR bypass.
      Go
      5072.7k61Updated Aug 18, 2023Aug 18, 2023
    • The Visual Lock Picking Workstation is a Raspberry Pi enclosure which makes it possible to capture live video from a cutaway lock. It is intended as an instructional device which can be used to display the inner workings of a lock while teaching lock picking.
      3400Updated Jul 17, 2023Jul 17, 2023
    • nvdsearch

      Public
      A National Vulnerability Database (NVD) API query tool
      Go
      MIT License
      21700Updated Jun 27, 2023Jun 27, 2023
    • pyautoaws

      Public
      Simple Python wrapper for Terraform/Ansible to build AWS resources
      HCL
      MIT License
      0200Updated Jun 22, 2023Jun 22, 2023
    • Python
      MIT License
      276901Updated May 1, 2023May 1, 2023
    • pre2k

      Public
      Python
      MIT License
      32100Updated Jan 30, 2023Jan 30, 2023
    • Sample Terraform Files to deploy, and manage Netskope private access publishers and applications
      HCL
      MIT License
      0000Updated Oct 7, 2022Oct 7, 2022
    • airCross

      Public
      airCross is a tool that takes advantage of API functionality within VMWare's AirWatch MDM solution to perform single-factor authentication attacks. airCross can locate AirWatch authentication endpoint, validate the authentication strategy of the environment, collect GroupID authentication values, conduct single-factor authentication, and perform…
      Go
      MIT License
      103900Updated Jul 19, 2022Jul 19, 2022
    • Cobalt Strike Aggressor Script that Performs System/AV/EDR Recon
      MIT License
      3632100Updated Jun 6, 2022Jun 6, 2022
    • InsecureShop

      Public archive
      An Intentionally designed Vulnerable Android Application built in Kotlin.
      Kotlin
      MIT License
      16223120Updated Mar 2, 2022Mar 2, 2022
    • A proof-of-concept script to conduct a phishing attack abusing Microsoft 365 OAuth Authorization Flow
      Python
      MIT License
      259200Updated Aug 17, 2021Aug 17, 2021
    • showSSID

      Public
      Python
      6710Updated Jun 9, 2021Jun 9, 2021
    • MIT License
      8038910Updated Jun 1, 2021Jun 1, 2021
    • warmap-go

      Public
      CSS
      MIT License
      4410Updated Apr 5, 2021Apr 5, 2021
    • evilginx2

      Public
      Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication
      Go
      GNU General Public License v3.0
      1.9k1100Updated Mar 22, 2021Mar 22, 2021
    • rustyIron

      Public
      rustyIron is a tool that takes advantage of functionality within Ivanti's MobileIron MDM solution to perform single-factor authentication attacks. rustyIron can locate the MobileIron MDM authentication endpoint, validate the authentication strategy of the environment, perform user enumeration, brute-force registration PIN values, and perform sin…
      Go
      MIT License
      94300Updated Mar 22, 2021Mar 22, 2021
    • (kinda) Malicious Outlook Reader
      C#
      381700Updated Mar 2, 2021Mar 2, 2021
    • YARA
      MIT License
      3900Updated Feb 3, 2021Feb 3, 2021
    • Netwrix Account Lockout Examiner 4.1 Domain Admin Account Credential Disclosure Vulnerability
      Go
      MIT License
      62510Updated Nov 11, 2020Nov 11, 2020