Repositories

Stateless, Scalable infrastructures for Red/Blue/Gray-Team themed competitions, in beta. #IaC

Bfsense, Malicious patch for Pfsense router to perform Red Team activities. #Red-Team

AutomatedHunter, Google Chrome Extension automates testing fundamental Web problems. #Pentesting

SharpWatchdogs, Processes used to guard Red Team property against and watch for, unwanted or unexpected blue team actions. #Red-Team

Restless, Restless is a small in-memory implant using C# that bypasses Windows Firewall and Defender controlled by a C2. #Red-Team

Nemo, Integrated Windows rootkit projects and persistence techniques. #Red-Team

6-Eyed-Spider, Collects data going out and coming into the browser and make use of it. #Red-Team

WindowsPlague, Monitors and infects specific kinds of files. #Red-Team

M-Botnet, A C2 project controls a self-propagating MS17-010 worm. #Red-Team

Kali-TX, Ansible playbook to customize Kali Linux. #Tools

CellTower, CellTower is credentials, events, and any data logging tool. #Red-Team

QSearchSploit, Customized outputs for SearchSploit. #Tools

OSWE-AWAE-Preparation, Material to prepare for OSWE. #Education

Covert-Channel-Using-ISN-TCP, Information theft through covert channel by exploiting HTTP Post method. #Red-Team

Red-Firework, Collection of viruses and worms. #Red-Team

HPS, Covert Communication Channel abuses Twitter API. #Red-Team

PWNDashboard, Engagements and competitions dashboard for Red Team. #Red-Team

Clearview, Web Application Challenge. #Education

BlueDucky, Creates a list of USB-Rubber-Ducky instructions. #Blue-Team

Rabin-Miller-Algorithm-in-Cryptography, Rabin-Miller Algorithm. #Cryptography

TorMultiplier, Creates multiple Tor sockets for brute force attacks. #Tor

Web-Intruder, Web Intruder that uses Netcat. #Web

Some repos are private, to get access: Link.