{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"ptf","owner":"trustedsec","isFork":false,"description":"The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":6,"starsCount":5013,"forksCount":1217,"license":null,"participation":[0,0,1,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,2,0,0,0,0,6,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-24T14:00:41.722Z"}},{"type":"Public","name":"social-engineer-toolkit","owner":"trustedsec","isFork":false,"description":"The Social-Engineer Toolkit (SET) repository from TrustedSec - All new versions of SET will be deployed here.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":286,"starsCount":10362,"forksCount":2670,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,5,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-24T13:55:18.797Z"}},{"type":"Public","name":"unicorn","owner":"trustedsec","isFork":false,"description":"Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":3654,"forksCount":812,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-24T20:02:33.917Z"}},{"type":"Public","name":"nps_payload","owner":"trustedsec","isFork":false,"description":"This script will generate payloads for basic intrusion detection avoidance. It utilizes publicly demonstrated techniques from several different sources. Written by Larry Spohn (@Spoonman1091) Payload written by Ben Mauch (@Ben0xA) aka dirty_ben","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":4,"starsCount":433,"forksCount":118,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-30T09:24:13.762Z"}},{"type":"Public","name":"CrackHound","owner":"trustedsec","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":125,"forksCount":17,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-10-31T15:13:00.547Z"}},{"type":"Public","name":"User-Behavior-Mapping-Tool","owner":"trustedsec","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":157,"forksCount":21,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-22T14:22:18.587Z"}},{"type":"Public","name":"hate_crack","owner":"trustedsec","isFork":false,"description":"A tool for automating cracking methodologies through Hashcat from the TrustedSec team.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":3,"issueCount":3,"starsCount":1604,"forksCount":257,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-07T18:28:02.074Z"}},{"type":"Public","name":"spoonmap","owner":"trustedsec","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":2,"issueCount":1,"starsCount":144,"forksCount":33,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-01T05:41:24.418Z"}},{"type":"Public","name":"orpheus","owner":"trustedsec","isFork":false,"description":"Bypassing Kerberoast Detections with Modified KDC Options and Encryption Types","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":356,"forksCount":44,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-02-19T04:16:25.792Z"}},{"type":"Public","name":"tap","owner":"trustedsec","isFork":false,"description":"The TrustedSec Attack Platform is a reliable method for droppers on an infrastructure in order to ensure established connections to an organization.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":374,"forksCount":115,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-11-17T16:29:36.001Z"}},{"type":"Public","name":"Zoinks","owner":"trustedsec","isFork":false,"description":"Manage Engine Decrypter","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":22,"forksCount":6,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-10-17T15:45:44.072Z"}},{"type":"Public","name":"tscopy","owner":"trustedsec","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":3,"starsCount":87,"forksCount":21,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-06-07T16:32:43.862Z"}},{"type":"Public","name":"egressbuster","owner":"trustedsec","isFork":false,"description":"Egressbuster is a method to check egress filtering and identify if ports are allowed. If they are, you can automatically spawn a shell.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":337,"forksCount":103,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-02-17T00:54:07.976Z"}},{"type":"Public","name":"quicksql","owner":"trustedsec","isFork":false,"description":"QuickSQL is a simple MSSQL query tool that allows you to connect to MSSQL databases and does not require administrative level rights to use. ","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":100,"forksCount":18,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-04-17T23:35:11.656Z"}},{"type":"Public","name":"ridenum","owner":"trustedsec","isFork":false,"description":"Rid_enum is a null session RID cycle attack for brute forcing domain controllers.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":229,"forksCount":86,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-03-11T20:38:24.410Z"}},{"type":"Public","name":"cve-2019-19781","owner":"trustedsec","isFork":false,"description":"This is a tool published for the Citrix ADC (NetScaler) vulnerability. We are only disclosing this due to others publishing the exploit code first.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":571,"forksCount":128,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-01-22T20:23:51.921Z"}},{"type":"Public","name":"auto_SettingContent-ms","owner":"trustedsec","isFork":false,"description":"This is a quick POC for using the Matt Nelson (enigma0x3) technique for generating a malicious .SettingContent-ms extension type for remote code execution. This automates generating an HTA downloader and embeds it in the SettingContent-ms file for you and starts Apache.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":50,"forksCount":19,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-06-15T14:55:39.750Z"}},{"type":"Public","name":"meterssh","owner":"trustedsec","isFork":false,"description":"MeterSSH is a way to take shellcode, inject it into memory then tunnel whatever port you want to over SSH to mask any type of communications as a normal SSH connection. The way it works is by injecting shellcode into memory, then wrapping a port spawned (meterpeter in this case) by the shellcode over SSH back to the attackers machine. Then conneā€¦","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":4,"starsCount":520,"forksCount":185,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-04-13T17:55:04.550Z"}},{"type":"Public","name":"Responder","owner":"trustedsec","isFork":true,"description":"Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication. ","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":34,"forksCount":1645,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2016-11-10T13:13:13.846Z"}},{"type":"Public","name":"conqr","owner":"trustedsec","isFork":false,"description":"ConQR is an open source ticketing system for conferences to issue QRCode's in a quick, efficient, and easy manner.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":75,"forksCount":28,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2016-09-15T15:28:59.761Z"}},{"type":"Public","name":"CrackMapExec","owner":"trustedsec","isFork":true,"description":"A swiss army knife for pentesting Windows/Active Directory environments","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":44,"forksCount":1629,"license":"BSD 2-Clause \"Simplified\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2016-04-03T00:29:16.964Z"}},{"type":"Public","name":"spraywmi","owner":"trustedsec","isFork":false,"description":"SprayWMI is an easy way to get mass shells on systems that support WMI. Much more effective than PSEXEC as it does not leave remnants on a system.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":3,"starsCount":251,"forksCount":71,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2015-11-24T15:13:42.707Z"}},{"type":"Public","name":"hash_parser","owner":"trustedsec","isFork":false,"description":"This is a hash parser that will export a rc file compatible with Metasploit. This is useful when compromising a separate domain and want to see if any of the credentials work on another domain or other systems.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":23,"forksCount":14,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2014-10-08T16:30:43.164Z"}},{"type":"Public","name":"wpupdate","owner":"trustedsec","isFork":false,"description":"WPUpdate is a simple Linux service that automatically checks for a new version of Wordpress each night at 2AM. ","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":37,"forksCount":12,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2014-02-07T22:00:52.674Z"}}],"repositoryCount":24,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}