infosecn1nja infosecn1nja
  • Joined on 2024-09-21

A collection of red teaming and adversary emulation related tools, scripts, techniques, notes, etc

Updated 2024-08-08 06:11:06 +00:00

Convert Empire profiles to Apache mod_rewrite scripts

Updated 2019-09-17 10:21:39 +00:00

Generates Malicious Macro and Execute Powershell or Shellcode via MSBuild Application Whitelisting Bypass.

Updated 2019-08-06 08:16:04 +00:00

Checks expired domains for categorization/reputation and Archive.org history to determine good candidates for phishing and C2 domain names

Updated 2018-10-05 12:55:52 +00:00