A collection of software installations scripts for Windows systems
Welcome to the Microsoft Defender for Cloud community repository
A collection of malware samples and relevant dissection information
Creates shortcuts to virtually every special location or action built
game of active directory
Flipper Zero badusb payload library
A collection of scripts for assessing Microsoft Azure security
Offensive CSharp Projects wraped into Powershell for easy usage
Shellcode implementation of Reflective DLL Injection
A cheat sheet that contains common enumeration and attack methods
Automation for internal Windows Penetrationtest / AD-Security
Encodes a PowerShell script in the pixels of a PNG file
PowerShell Pass The Hash Utils
Offensive PowerShell for red team and penetration testing
Get know which WSUS client are not in sync
The Official Bash Bunny Payload Repository