GitHub / mlcsec 27 Repositories
CRTO CRTL OSEP OSWE
mlcsec/huntsman
Email enumerator, username generator, and context validator for hunter.io, snov.io, and skrapp.io
Language: Python - Size: 695 KB - Last synced at: 12 days ago - Pushed at: 10 months ago - Stars: 83 - Forks: 5

mlcsec/headi
Customisable and automated HTTP header injection
Language: Go - Size: 37.1 KB - Last synced at: 2 months ago - Pushed at: 11 months ago - Stars: 244 - Forks: 54

mlcsec/Graphpython
Modular cross-platform Microsoft Graph API (Entra, o365, and Intune) enumeration and exploitation toolkit
Language: Python - Size: 7.23 MB - Last synced at: 6 months ago - Pushed at: 6 months ago - Stars: 133 - Forks: 12

mlcsec/proctools
Small toolkit for extracting information and dumping sensitive strings from Windows processes
Language: C - Size: 47.9 KB - Last synced at: 11 months ago - Pushed at: 11 months ago - Stars: 95 - Forks: 9

mlcsec/SharpGraphView 📦
Microsoft Graph API post-exploitation toolkit
Language: C# - Size: 5.75 MB - Last synced at: 11 months ago - Pushed at: 11 months ago - Stars: 90 - Forks: 9

mlcsec/SharpSQL
Simple C# implementation of PowerUpSQL
Language: C# - Size: 81.1 KB - Last synced at: 11 months ago - Pushed at: 11 months ago - Stars: 90 - Forks: 11

mlcsec/SigFinder
Identify binaries with Authenticode digital signatures signed to an internal CA/domain
Language: C# - Size: 21.5 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 24 - Forks: 3

mlcsec/clovery
Cloud Discovery - brute force public AWS, GCP, Alibaba, and Azure cloud services
Language: Go - Size: 67.4 KB - Last synced at: 12 months ago - Pushed at: over 4 years ago - Stars: 21 - Forks: 2

mlcsec/ASRenum-BOF
Cobalt Strike BOF that identifies Attack Surface Reduction (ASR) rules, actions, and exclusion locations
Language: C++ - Size: 17.6 KB - Last synced at: over 1 year ago - Pushed at: over 2 years ago - Stars: 122 - Forks: 15

mlcsec/gohead
Check verbose server headers, software headers, and missing security headers concurrently
Language: Go - Size: 20.5 KB - Last synced at: over 2 years ago - Pushed at: over 4 years ago - Stars: 6 - Forks: 0

mlcsec/Invoke-BasicScan
Simple and fast portscanner for single host
Language: PowerShell - Size: 11.7 KB - Last synced at: over 2 years ago - Pushed at: almost 5 years ago - Stars: 1 - Forks: 1

mlcsec/BOFs Fork of ajpc500/BOFs
Collection of Beacon Object Files
Size: 162 KB - Last synced at: over 2 years ago - Pushed at: over 3 years ago - Stars: 0 - Forks: 0

mlcsec/PayloadsAllTheThings Fork of swisskyrepo/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Size: 11.8 MB - Last synced at: over 2 years ago - Pushed at: about 3 years ago - Stars: 0 - Forks: 0

mlcsec/random_scripts
Scripts and templates for basic web vulns/ctfs
Language: Python - Size: 50.8 KB - Last synced at: over 2 years ago - Pushed at: over 3 years ago - Stars: 0 - Forks: 2

mlcsec/pentest-tools Fork of gwen001/pentest-tools
Custom pentesting tools
Size: 3.62 MB - Last synced at: over 2 years ago - Pushed at: about 5 years ago - Stars: 0 - Forks: 0

mlcsec/thc-tips-tricks-hacks-cheat-sheet Fork of hackerschoice/thc-tips-tricks-hacks-cheat-sheet
Various tips & tricks
Size: 204 KB - Last synced at: over 2 years ago - Pushed at: over 5 years ago - Stars: 0 - Forks: 0

mlcsec/APT_REPORT Fork of blackorbird/APT_REPORT
Interesting apt report collection and some special ioc express
Size: 218 MB - Last synced at: over 2 years ago - Pushed at: over 5 years ago - Stars: 0 - Forks: 0

mlcsec/EVTX-ATTACK-SAMPLES Fork of sbousseaden/EVTX-ATTACK-SAMPLES
Windows Events Samples
Size: 1.77 MB - Last synced at: over 2 years ago - Pushed at: over 5 years ago - Stars: 0 - Forks: 0

mlcsec/Exploit Fork of xl7dev/Exploit
Size: 47.9 KB - Last synced at: over 2 years ago - Pushed at: almost 7 years ago - Stars: 0 - Forks: 0

mlcsec/AADInternals Fork of Gerenios/AADInternals
AADInternals PowerShell module for administering Azure AD and Office 365
Size: 208 KB - Last synced at: over 2 years ago - Pushed at: over 5 years ago - Stars: 0 - Forks: 0

mlcsec/PowerShell-1 Fork of DanielRTeixeira/PowerShell
My PowerShell bag of tricks
Size: 43.9 KB - Last synced at: over 2 years ago - Pushed at: almost 8 years ago - Stars: 0 - Forks: 0

mlcsec/CheatSheets Fork of HarmJ0y/CheatSheets
Cheat sheets for various projects.
Size: 3.5 MB - Last synced at: over 2 years ago - Pushed at: over 7 years ago - Stars: 0 - Forks: 0

mlcsec/awesome-web-security Fork of qazbnm456/awesome-web-security
🐶 A curated list of Web Security materials and resources.
Size: 483 KB - Last synced at: over 2 years ago - Pushed at: over 5 years ago - Stars: 0 - Forks: 0

mlcsec/PowerShell Fork of RamblingCookieMonster/PowerShell
Various PowerShell functions and scripts
Language: PowerShell - Size: 1.17 MB - Last synced at: over 2 years ago - Pushed at: about 6 years ago - Stars: 0 - Forks: 0

mlcsec/WindowsExploits Fork of abatchy17/WindowsExploits
Windows exploits, mostly precompiled. Not being updated. Check https://github.com/SecWiki/windows-kernel-exploits instead.
Language: Python - Size: 44.7 MB - Last synced at: over 2 years ago - Pushed at: about 8 years ago - Stars: 0 - Forks: 0

mlcsec/DarthSidious Fork of chryzsh/DarthSidious
Building an Active Directory domain and hacking it
Size: 4.69 MB - Last synced at: over 2 years ago - Pushed at: almost 6 years ago - Stars: 0 - Forks: 0

mlcsec/Awesome-Advanced-Windows-Exploitation-References Fork of yeyintminthuhtut/Awesome-Advanced-Windows-Exploitation-References
List of Awesome Advanced Windows Exploitation References
Size: 31.3 KB - Last synced at: over 2 years ago - Pushed at: about 6 years ago - Stars: 0 - Forks: 0
