d4rckh / im-a-sandbox
make your machine look like a sandbox/vm π€
β29Updated 2 years ago
Related projects β
Alternatives and complementary repositories for im-a-sandbox
- Nuke It From Orbit - remove AV/EDR with physical accessβ201Updated 3 weeks ago
- All kinds of tiny shellsβ59Updated last year
- A list of awesome penetration testing tools and resources.β77Updated last year
- Wordlist to crack .zip-file passwordβ200Updated 2 years ago
- A collection of small scripts and tools for deobfuscation and malware analysis.β65Updated last year
- This is a fully automated Active directory Lab made with the purpose to reduce the hustle of creating it manually.β89Updated last year
- Bash Script to extract GNU/Linux forensic artifacts for digital forensic analysis and incident response.β43Updated last year
- An Ansible role that runs Vulhub environments on a Linux system.β13Updated 8 months ago
- β40Updated 2 months ago
- pwncat module that automatically exploits CVE-2021-4034 (pwnkit)β32Updated 2 years ago
- My new C2 frameworkβ39Updated 2 years ago
- A lightweight extension to automatically detect and provide verbose warnings for embedded iframe elements in order to protect against Broβ¦β40Updated 2 years ago
- A public, open source physical security methodologyβ43Updated 7 months ago
- A tool to dump exposed .git repositoriesβ45Updated 3 weeks ago
- A list of public attacks on BitLockerβ181Updated last year
- https://lolad-project.github.io/β62Updated 2 weeks ago
- Windows File Integrity -- an archive of information on installed Windows binaries.β31Updated 2 years ago
- Crappy Golang code to list local listening ports and their associated processes.β29Updated last year
- My Favorite Offensive Security Scriptsβ63Updated last year
- PyHackTheBox is an unofficial Python library to interact with the Hack The Box API.β46Updated last year
- SMBMap is a handy SMB enumeration tool - here with Kerberos supportβ74Updated 3 years ago
- Teamsniper is a tool for fetching keywords in a Microsoft Teams such as (passwords, emails, database, etc.).β189Updated 2 years ago
- Converting your Burp Suite projects into JSON APIs which can be viewed with Swagger editor or imported into Postman.β48Updated 7 months ago
- A proof-of-concept for (CVE-2023-38840) that extracts plaintext master passwords from a locked Bitwarden vault.β38Updated 8 months ago
- Tool written in Rust to enumerate the valid email addresses of an Azure/Office 365 Tenantβ13Updated 8 months ago
- reNgine-ng is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process viβ¦β67Updated this week
- An offline Phishing Email Analyzer. Enabling non-techies to analyze phishing emails automatically!β54Updated last year
- VeilTransfer is a data exfiltration utility designed to test and enhance the detection capabilities. This tool simulates real-world data β¦β103Updated 2 months ago
- IOC Stream and Command and Control Database Containing Command and Control (C2) Servers Detected Daily by ThreatMon.β59Updated 10 months ago