infosecn1nja infosecn1nja
  • Joined on 2024-09-21

Attack and defend active directory using modern post exploitation adversary tradecraft activity

Updated 2024-09-30 13:13:41 +00:00

This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.

Updated 2024-09-01 11:58:39 +00:00

A collection of red teaming and adversary emulation related tools, scripts, techniques, notes, etc

Updated 2024-08-08 06:11:06 +00:00

Indonesian wordlist useful for password cracking

Updated 2022-10-29 02:56:16 +00:00

Detect Tactics, Techniques & Combat Threats

Updated 2021-03-02 06:21:04 +00:00

Custom Command and Control (C3). A framework for rapid prototyping of custom C2 channels, while still providing integration with existing offensive toolkits.

Updated 2020-10-06 09:40:10 +00:00

Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

Updated 2020-05-29 18:26:03 +00:00

The Hunting ELK

Updated 2020-02-15 05:11:54 +00:00

Convert Empire profiles to Apache mod_rewrite scripts

Updated 2019-09-17 10:21:39 +00:00

A curated list of awesome resources related to Mitre ATT&CK™ Framework

Updated 2019-09-14 00:51:15 +00:00

Cobalt Strike - Malleable C2 Profiles. A collection of profiles used in different projects using Cobalt Strike https://www.cobaltstrike.com/.

Updated 2019-09-10 17:57:12 +00:00

Generates Malicious Macro and Execute Powershell or Shellcode via MSBuild Application Whitelisting Bypass.

Updated 2019-08-06 08:16:04 +00:00

Python Server for PoshC2

Updated 2019-05-01 09:19:00 +00:00

Metasploit Framework

Updated 2019-04-27 17:47:58 +00:00

Egress-Assess is a tool used to test egress data detection capabilities

Updated 2019-04-24 00:08:30 +00:00