-
Notifications
You must be signed in to change notification settings - Fork 0
/
Copy path.gitmodules
135 lines (135 loc) · 5.06 KB
/
.gitmodules
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
[submodule "Exploitation/ObfuscatedSharpCollection"]
path = Exploitation/ObfuscatedSharpCollection
url = https://github.com/Flangvik/ObfuscatedSharpCollection
[submodule "Exploitation/SharpCollection"]
path = Exploitation/SharpCollection
url = https://github.com/Flangvik/SharpCollection
[submodule "Exploitation/PetitPotam"]
path = Exploitation/PetitPotam
url = https://github.com/topotam/PetitPotam
[submodule "Exploitation/AtlasReaper"]
path = Exploitation/AtlasReaper
url = https://github.com/werdhaihai/AtlasReaper
[submodule "Recon/ADRecon"]
path = Recon/ADRecon
url = https://github.com/adrecon/ADRecon
[submodule "Development/AssemblyHunter"]
path = Development/AssemblyHunter
url = https://github.com/0xthirteen/AssemblyHunter
[submodule "Development/CrimsonEDR"]
path = Development/CrimsonEDR
url = https://github.com/Helixo32/CrimsonEDR/
[submodule "Development/SharpAltShellCodeExec"]
path = Development/SharpAltShellCodeExec
url = https://github.com/werdhaihai/SharpAltShellCodeExec
[submodule "Development/BestEdrOfTheMarket"]
path = Development/BestEdrOfTheMarket
url = https://github.com/Xacone/BestEdrOfTheMarket
[submodule "Recon/PowerSploit"]
path = Recon/PowerSploit
url = https://github.com/PowerShellMafia/PowerSploit
[submodule "BOFs/C2-Tool-Collection"]
path = BOFs/C2-Tool-Collection
url = https://github.com/outflanknl/C2-Tool-Collection
[submodule "BOFs/CS-Remote-OPs-BOF"]
path = BOFs/CS-Remote-OPs-BOF
url = https://github.com/trustedsec/CS-Remote-OPs-BOF
[submodule "BOFs/CS-Situational-Awareness-BOF"]
path = BOFs/CS-Situational-Awareness-BOF
url = https://github.com/trustedsec/CS-Situational-Awareness-BOF
[submodule "BOFs/EnableWebDAVClient-BOF"]
path = BOFs/EnableWebDAVClient-BOF
url = https://github.com/KingOfTheNOPs/EnableWebDAVClient-BOF/
[submodule "Recon/LdapSignCheck"]
path = Recon/LdapSignCheck
url = https://github.com/cube0x0/LdapSignCheck
[submodule "BOFs/Stracciatella"]
path = BOFs/Stracciatella
url = https://github.com/mgeeky/Stracciatella/
[submodule "BOFs/community_kit"]
path = BOFs/community_kit
url = https://github.com/Cobalt-Strike/community_kit
[submodule "Exploitation/PowerUpSQL"]
path = Exploitation/PowerUpSQL
url = https://github.com/NetSPI/PowerUpSQL
[submodule "BOFs/AggressorScripts"]
path = BOFs/AggressorScripts
url = https://github.com/bluscreenofjeff/AggressorScripts
[submodule "BOFs/Aggressor-Aggregator"]
path = BOFs/Aggressor-Aggregator
url = https://github.com/sudonoodle/Aggressor-Aggregator
[submodule "Exploitation/JAWS"]
path = Exploitation/JAWS
url = https://github.com/411Hall/JAWS
[submodule "Exploitation/GodPotato"]
path = Exploitation/GodPotato
url = https://github.com/BeichenDream/GodPotato
[submodule "Development/ThreatCheck"]
path = Development/ThreatCheck
url = https://github.com/rasta-mouse/ThreatCheck
[submodule "Cloud/offensive-azure"]
path = Cloud/offensive-azure
url = https://github.com/blacklanternsecurity/offensive-azure
[submodule "Cloud/ScoutSuite"]
path = Cloud/ScoutSuite
url = https://github.com/nccgroup/ScoutSuite
[submodule "Cloud/GraphRunner"]
path = Cloud/GraphRunner
url = https://github.com/dafthack/GraphRunner
[submodule "Cloud/MicroBurst"]
path = Cloud/MicroBurst
url = https://github.com/NetSPI/MicroBurst
[submodule "Cloud/aws_consoler"]
path = Cloud/aws_consoler
url = https://github.com/NetSPI/aws_consoler
[submodule "Cloud/cloudjack"]
path = Cloud/cloudjack
url = https://github.com/prevade/cloudjack
[submodule "Cloud/CredKing"]
path = Cloud/CredKing
url = https://github.com/ustayready/CredKing
[submodule "Cloud/endgame"]
path = Cloud/endgame
url = https://github.com/hoodoer/endgame
[submodule "Cloud/AADInternals"]
path = Cloud/AADInternals
url = https://github.com/Gerenios/AADInternals
[submodule "Cloud/aadcookiespoof"]
path = Cloud/aadcookiespoof
url = https://github.com/jsa2/aadcookiespoof
[submodule "Cloud/AzureHound"]
path = Cloud/AzureHound
url = https://github.com/BloodHoundAD/AzureHound
[submodule "Cloud/TeamFiltration"]
path = Cloud/TeamFiltration
url = https://github.com/Flangvik/TeamFiltration
[submodule "Cloud/MFASweep"]
path = Cloud/MFASweep
url = https://github.com/dafthack/MFASweep
[submodule "BOFs/OperatorsKit"]
path = BOFs/OperatorsKit
url = https://github.com/REDMED-X/OperatorsKit
[submodule "Recon/dns-triage"]
path = Recon/dns-triage
url = https://github.com/Wh1t3Rh1n0/dns-triage
[submodule "Recon/airCross"]
path = Recon/airCross
url = https://github.com/optiv/airCross
[submodule "Recon/IceScraper"]
path = Recon/IceScraper
url = https://github.com/Wh1t3Rh1n0/IceScraper
[submodule "Recon/TeamsEnum"]
path = Recon/TeamsEnum
url = https://github.com/sse-secure-systems/TeamsEnum
[submodule "Exploitation/CredMaster"]
path = Exploitation/CredMaster
url = https://github.com/knavesec/CredMaster
[submodule "Exploitation/TokenTactics"]
path = Exploitation/TokenTactics
url = https://github.com/Wh1t3Rh1n0/TokenTactics
[submodule "Development/ProtectMyTooling"]
path = Development/ProtectMyTooling
url = https://github.com/mgeeky/ProtectMyTooling
[submodule "Cloud/Vajra"]
path = Cloud/Vajra
url = https://github.com/TROUBLE-1/Vajra