Giter Club home page Giter Club logo

CyberWarFare Labs's Projects

amass icon amass

In-depth Attack Surface Mapping and Asset Discovery

apfell icon apfell

A collaborative, multi-platform, red teaming framework

aptsimulator icon aptsimulator

A toolset to make a system look as if it was the victim of an APT attack

carboncopy icon carboncopy

A tool which creates a spoofed certificate of any online website and signs an Executable for AV Evasion. Works for both Windows and Linux

cursedchrome icon cursedchrome

Chrome-extension implant that turns victim Chrome browsers into fully-functional HTTP proxies, allowing you to browse sites as your victims.

donut icon donut

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

evil-winrm icon evil-winrm

The ultimate WinRM shell for hacking/pentesting

fuzzing icon fuzzing

Tutorials, examples, discussions, research proposals, and other resources related to fuzzing

gam icon gam

command line management for Google Workspace

keychaindump icon keychaindump

A proof-of-concept tool for reading OS X keychain passwords

krbrelayx icon krbrelayx

Kerberos unconstrained delegation abuse toolkit

macro_pack icon macro_pack

macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research.

nishang icon nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

powertools icon powertools

PowerTools is a collection of PowerShell projects with a focus on offensive operations.

redcloud-os icon redcloud-os

RedCloudOS is a Cloud Adversary Simulation Operating System for Red Teams to assess the Cloud Security of Leading Cloud Service Providers (CSPs)

redhunt-os icon redhunt-os

Virtual Machine for Adversary Emulation and Threat Hunting

redteam icon redteam

Tools & Interesting Things for RedTeam Ops

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.