Socialhunter, Crawls the given URL and finds broken social media links that can be hijacked. Broken social links may allow…
Nipe is an engine to make Tor Network your default gateway. The Tor project allows users to surf the Internet,…
Sentinel ATT&CK aims to simplify the rapid deployment of a threat hunting capability that leverages Sysmon and MITRE ATT&CK on Azure Sentinel…
AzureRT is a Powershell module implementing various cmdlets to interact with Azure and Azure AD from an offensive perspective. Helpful…
AWS-Threat-Simulation-and-Detection, this repository is a documentation of my adventures with Stratus Red Team - a tool for adversary emulation for the cloud.…
lockc is open source sofware for providing MAC (Mandatory Access Control) type of security audit for container workloads. The main reason…
Puwr will Easily expand your attack surface on a local network by discovering more hosts, via SSH. Using a machine…
atomic-operator enables security professionals to test their detection and defensive capabilities against prescribed techniques defined within atomic-red-team. By utilizing a testing framework…
COM-hunter is a COM Hijacking persistence tool written in C#. Features Finds out entry valid CLSIDs in the victim's machine.Finds…
CRLFsuite is a fast tool specially designed to scan CRLF injection. Installation $ git clone https://github.com/Nefcore/CRLFsuite.git$ cd CRLFsuite$ sudo python3 setup.py…