Ecosyste.ms: Issues

An open API service for providing issue and pull request metadata for open source projects.

GitHub / infosecn1nja/Red-Teaming-Toolkit issues and pull requests

#50 - Tools

Issue - State: closed - Opened by harnach 4 months ago

#49 - Red team

Issue - State: closed - Opened by meetll9l 5 months ago

#48 - Added SpecterInsight to the list of C2 frameworks.

Pull Request - State: closed - Opened by pracsec 6 months ago

#47 - Update README.md

Pull Request - State: closed - Opened by podjackel 8 months ago

#46 - Added nanorobeus tool

Pull Request - State: closed - Opened by uhx over 1 year ago

#45 - Merge pull request #1 from infosecn1nja/master

Pull Request - State: closed - Opened by CybernetiX-S3C over 1 year ago

#43 - Update README

Pull Request - State: closed - Opened by harry-prelude almost 2 years ago

#42 - Update URL for Prelude Operator

Issue - State: closed - Opened by harry-prelude almost 2 years ago

#41 - Fuck you

Issue - State: closed - Opened by ghost about 2 years ago

#40 - Add Cyclops to red tools list

Issue - State: closed - Opened by v8blink over 2 years ago

#39 - h

Issue - State: closed - Opened by blackhathackerarbaz over 2 years ago

#38 - Added TheFatRat

Pull Request - State: closed - Opened by Dryrtan over 2 years ago

#37 - Added TheFatRat

Pull Request - State: closed - Opened by Dryrtan over 2 years ago

#36 - added multi potato

Pull Request - State: closed - Opened by ZephrFish over 2 years ago

#35 - add abcdict.

Pull Request - State: closed - Opened by b23r0 over 2 years ago

#34 - Updated the URL for master repo instead of a fork

Pull Request - State: closed - Opened by pidugusundeep over 3 years ago

#33 - Revshells.com inclusion

Pull Request - State: closed - Opened by osean-man over 3 years ago

#32 - Red team

Issue - State: closed - Opened by duff8 over 3 years ago - 1 comment

#31 - Added Kubesploit

Pull Request - State: closed - Opened by g3rzi over 3 years ago

#30 - wes-ng

Pull Request - State: closed - Opened by DotDotSlashRepo about 4 years ago - 1 comment

#29 - Red Team Infrastructure Deployment

Pull Request - State: closed - Opened by zero77 about 4 years ago

#28 - Add `phpsploit` (C2 framework via PHP oneliner)

Pull Request - State: closed - Opened by nil0x42 about 4 years ago

#27 - Update README.md

Pull Request - State: closed - Opened by ph4ntonn over 4 years ago

#26 - Add link to intrigue

Pull Request - State: closed - Opened by jcran over 4 years ago

#25 - Fix typo in README.md

Pull Request - State: closed - Opened by lp1dev over 4 years ago

#24 - Added pown recon to the list of OSINT frameworks.

Pull Request - State: closed - Opened by pdparchitect over 4 years ago

#23 - Updated link to Etherpad

Pull Request - State: closed - Opened by kayila over 4 years ago

#22 - Add dnscat2-powershell

Issue - State: closed - Opened by CG-root over 4 years ago

#21 - Add powercat to Lateral Movement

Issue - State: closed - Opened by CG-root over 4 years ago

#20 - Add Invoke-TheHash to Lateral Movement

Issue - State: closed - Opened by CG-root over 4 years ago

#19 - Add h8mail to Passive Recon

Issue - State: closed - Opened by khast3x over 4 years ago

#18 - Add Sn1per to recon tools list

Issue - State: closed - Opened by 1N3 almost 5 years ago - 2 comments

#17 - evilginx is deprecated, evilginx2 is the replacement

Pull Request - State: closed - Opened by mikesiegel almost 5 years ago

#16 - Async download

Pull Request - State: closed - Opened by mtalimanchuk about 5 years ago - 1 comment

#15 - Add findomain - domain enumeration using CT logs

Pull Request - State: closed - Opened by simon-wessel about 5 years ago

#14 - Cron Jobs Privilege Escalation/Persistence

Issue - State: closed - Opened by zero77 about 5 years ago - 1 comment

#13 - Added DNScat2 as C2 tool

Pull Request - State: closed - Opened by 3isenHeiM over 5 years ago

#12 - Added Covenant C2 and Faction C2

Pull Request - State: closed - Opened by yeyintminthuhtut over 5 years ago

#11 - Added ACLight - easy discovery of privileged accounts

Pull Request - State: closed - Opened by Hechtov over 5 years ago

#10 - More Aggressor

Issue - State: closed - Opened by er11ks0 over 5 years ago

#9 - Update README.md

Pull Request - State: closed - Opened by besimaltnok about 6 years ago

#8 - Update README.md

Pull Request - State: closed - Opened by govolution about 6 years ago

#7 - Update README.md

Pull Request - State: closed - Opened by Green-Wolf about 6 years ago

#6 - add reference of APT data

Issue - State: closed - Opened by CyberMonitor about 6 years ago

#5 - Update README.md

Pull Request - State: closed - Opened by adoreste about 6 years ago

#4 - Update README.md

Pull Request - State: closed - Opened by B34MR about 6 years ago

#3 - Adding securitytrails intel

Pull Request - State: closed - Opened by ghoeffner over 6 years ago - 1 comment

#2 - Add lnk2pwn

Pull Request - State: closed - Opened by tommelo over 6 years ago - 1 comment

#1 - Added Merlin

Pull Request - State: closed - Opened by Ne0nd0g over 6 years ago