Drew-Alleman / write-ups
Various Write Ups from OverTheWire, TryHackMe, HackTheBox, CrackMes.one and more!
☆12Updated last year
Related projects ⓘ
Alternatives and complementary repositories for write-ups
- Collection of scripts and other content to make the life of bots and script-kiddies as hard as possible☆41Updated last year
- My Favorite Offensive Security Scripts☆63Updated last year
- Assorted scripts I made for Red Teaming / Pen Testing☆13Updated 5 months ago
- The Atomic Playbook contains TTPs from the MITRE ATT&CK framework mapped to the tests in the Atomic Red Team. It serves as a single resou…☆32Updated 10 months ago
- A full analysis report detailing as much as possible of a Malware or a Threat☆24Updated 5 months ago
- ☆29Updated last year
- ☆24Updated 2 years ago
- Reads and prints information from the website MalAPI.io☆38Updated 2 years ago
- This is a simulation of attack by Fancy Bear group (APT28) targeting high-ranking government officials Western Asia and Eastern Europe☆30Updated 5 months ago
- HashKitty is a user-friendly cross-platform Python wrapper for Hashcat designed to provide an easy password cracking experience for both …☆39Updated 4 months ago
- Abusing VirusTotal API to host our C2 traffic, usefull for bypassing blocking firewall rules if VirusTotal is in the target white list , …☆17Updated 2 years ago
- vulnlab.com reaper writeup☆26Updated last year
- Scraping Kit is made up of several tools for scraping services for keywords, useful for initial enumeration of Domain Controllers or if y…☆96Updated last year
- MITRE TTPs derived from Conti's leaked playbooks from XSS.IS☆35Updated 3 years ago
- A collection of Script for Red Team & Incidence Response☆11Updated 2 years ago
- All kinds of tiny shells☆59Updated last year
- A solution to create obfuscated shellcode from msfvenom for PowerShell.☆23Updated 2 years ago
- EnumVolcano is an open source Bash script which is used to perform automated enumeration for privilege escalation. This tool is dedicated…☆24Updated 2 years ago
- This repository contains a comprehensive testing designed for evaluating the performance and resilience of Endpoint Detection and Respons…☆46Updated last month
- A collection of red blue team staff☆45Updated last year
- Small enough to carry on your back (Backpack) 🎒💻☆32Updated last year
- A collection of tools that I use in CTF's or for assessments☆59Updated last month
- Ransomware Simulator for testing Blue Team Detections☆35Updated 2 years ago
- ☆82Updated 2 years ago
- Small Python tool to do DLL Sideloading (and consequently, other DLL attacks).☆53Updated 2 years ago
- ☆76Updated this week
- ☆37Updated last year
- VLAN ID Parser☆5Updated 6 months ago
- Some Cheat Sheet for Red Team☆15Updated last year
- ☆61Updated 3 years ago