Stars
PagerDuty's Incident Response Documentation.
Work in progress...
A repository for using windows event forwarding for incident detection and response
Materials for the workshop "Red Team Ops: Havoc 101"
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
A collection of Active Directory, phishing, mobile technology, system, service, web application, and wireless technology weaknesses that may be discovered during a penetration test.
A customizable and powerful penetration testing reporting platform for offensive security professionals. Simplify, customize, and automate your pentest reports with ease.
A tool for checking if MFA is enabled on multiple Microsoft Services
Create a USB Rubber Ducky like device using a Raspberry PI Pico
CTF Archives: Collection of CTF Challenges.
C# AV/EDR Killer using less-known driver (BYOVD)
My Notes about Penetration Testing
Pākiki is an intercepting proxy designed to help penetration testers find security vulnerabilities in web or mobile applications. This repository contains the core.
All the deals for InfoSec related software/tools this Black Friday
latest version of scanners for IIS short filename (8.3) disclosure vulnerability
This is just an semi-automated fully working, no-bs, non-metasploit version of the public exploit code for MS17-010
Replace Splunk in your small company with this one weird trick!
A full setup guide for scam-baiting with Oracle's VirtualBox.
GregsBestFriend process injection code created from the White Knight Labs Offensive Development course
A list of useful payloads and bypass for Web Application Security and Pentest/CTF