Skip to content
Change the repository type filter

All

    Repositories list

    • edc

      Public
      Event Data Collector
      Python
      MIT License
      73507Updated Jul 4, 2024Jul 4, 2024
    • Checks expired domains for categorization/reputation and Archive.org history to determine good candidates for phishing and C2 domain names
      Python
      BSD 3-Clause "New" or "Revised" License
      2871.5k62Updated Jun 6, 2024Jun 6, 2024
    • Cobalt Strike Malleable C2 Design and Reference Guide
      GNU General Public License v3.0
      2971.6k21Updated Dec 13, 2023Dec 13, 2023
    • Threat Mitigation Strategies
      102500Updated Jul 5, 2023Jul 5, 2023
    • HTML
      41100Updated Feb 8, 2023Feb 8, 2023
    • Convert Cobalt Strike profiles to modrewrite scripts
      Python
      GNU General Public License v3.0
      11458112Updated Jan 30, 2023Jan 30, 2023
    • Cobalt Strike random C2 Profile generator
      Python
      GNU General Public License v3.0
      8862400Updated Jan 5, 2023Jan 5, 2023
    • JavaScript
      81300Updated Sep 19, 2022Sep 19, 2022
    • metatwin

      Public
      The project is designed as a file resource cloner. Metadata, including digital signature, is extracted from one file and injected into another.
      HTML
      6732721Updated May 18, 2022May 18, 2022
    • Quickly generate every payload type for each listener and optionally host via HTTP.
      31800Updated Aug 23, 2021Aug 23, 2021
    • Cobalt Strike Aggressor Scripts
      JavaScript
      2313900Updated Aug 2, 2021Aug 2, 2021
    • Generate Apache mod_rewrite rules for Mythic C2 profiles
      Python
      MIT License
      32600Updated Jul 22, 2021Jul 22, 2021
    • pasties

      Public
      A collection of random bits of information common to many individual penetration tests, red teams, and other assessments
      Shell
      3310600Updated Apr 21, 2021Apr 21, 2021
    • threatbox

      Public
      ThreatBox is a standard and controlled Linux based attack platform. I've used a version of this for years. It started as a collection of scripts, lived as a rolling virtual machine, existed as code to build a Linux ISO, and has now been converted to a set of ansible playbooks. Why Ansible? Why not? This seemed a natural evolution.
      Smarty
      137210Updated Feb 27, 2020Feb 27, 2020
    • A collection of Red Team focused tools, scripts, and notes
      PowerShell
      BSD 3-Clause "New" or "Revised" License
      1911.1k00Updated Nov 18, 2019Nov 18, 2019
    • portplow

      Public
      PortPlow is a distributed port and system scanning & enumeration service. It enables the quick and automated enumeration of ports and services from multiple systems managed by a central console.
      JavaScript
      105300Updated Aug 1, 2018Aug 1, 2018
    • ProcDot Malware Sandbox
      Python
      62100Updated Jul 11, 2018Jul 11, 2018
    • tools

      Public
      Tools
      0100Updated Jun 29, 2018Jun 29, 2018
    • tinyshell

      Public
      Python
      Other
      3716710Updated Jan 31, 2018Jan 31, 2018
    • SMB Named Pipe shell
      PowerShell
      156300Updated Jan 30, 2017Jan 30, 2017
    • subshell

      Public
      SubShell is a python command shell used to control and execute commands through HTTP requests to a webshell. SubShell acts as the interface to the remote webshells.
      Python
      Other
      157200Updated Nov 6, 2016Nov 6, 2016
    • initial commit
      574200Updated Sep 30, 2016Sep 30, 2016