Nullinux – The Comprehensive SMB Enumeration Tool For Penetration Testing

11 months ago

Nullinux is an internal penetration testing tool for Linux that can be used to enumerate OS information, domain information, shares,…

MANSPIDER – Advanced SMB Crawling For Sensitive Data Detection

11 months ago

textract, one of manspider's upstream dependencies, is no longer being updated. For this reason, you may run into problems when…

EDR-Antivirus-Bypass-To-Gain-Shell-Access

11 months ago

This repository contains a proof-of-concept (PoC) for bypassing EDR and antivirus solutions using a memory injection technique. The code executes…

GShark – A Comprehensive Guide To Sensitive Information Management System Deployment

11 months ago

The project is based on Go and Vue to build a management system for sensitive information detection. For the full…

C2 Server Installation – A Comprehensive Guide For Red Team Operations

11 months ago

Setting up a Command and Control (C2) server is a critical step in establishing a robust red team infrastructure. This…

Redirector Installation – A Comprehensive Guide For Red Team Operations

11 months ago

Installing and configuring redirectors as part of your red team infrastructure. Follow these step-by-step instructions to deploy and optimize redirectors…

Generating Keys And Packages – A Guide To Securing RedELK Server Communications

11 months ago

This step generates TLS key pairs. This is used for encrypting the filebeat traffic between redirectors/C2servers and the RedELK server.…

enum4linux-ng : The Next-Generation Tool For Windows And Samba Enumeration

11 months ago

enum4linux-ng.py is a rewrite of Mark Lowe's (former Portcullis Labs now Cisco CX Security Labs) enum4linux.pl, a tool for enumerating…

Interactive PDF Analysis – A Deep Dive Into Secure PDF Examination

11 months ago

Interactive PDF Analysis (also called IPA) allows any researcher to explore the inner details of any PDF file. PDF files…

zDocker-cobaltstrike : A Comprehensive Guide To Setting Up Cobalt Strike With Docker

11 months ago

A detailed guide on setting up Cobalt Strike in a Docker environment. Cobalt Strike, a powerful tool for penetration testers,…