├── .github └── workflows │ └── lint_python.yml ├── .gitignore ├── LICENSE ├── MANIFEST.in ├── PKGBUILD ├── README.md ├── addalias.sh ├── arsenal ├── __init__.py ├── __main__.py ├── app.py ├── data │ └── cheats │ │ ├── Active_directory │ │ ├── Impacket │ │ │ ├── impacket-execute.md │ │ │ ├── impacket-kerberos.md │ │ │ ├── impacket-secrets.md │ │ │ ├── impacket-servertool-mitm.md │ │ │ ├── impacket-smb_msrpc.md │ │ │ └── impacket.md │ │ ├── SCShell.md │ │ ├── bloodhound.md │ │ ├── certipy.md │ │ ├── cme.md │ │ ├── coercer.md │ │ ├── kerberos.md │ │ ├── laps.md │ │ ├── lsassy.md │ │ ├── machine_account_coerce_abuse.md │ │ ├── mitm6.md │ │ ├── nxc.md │ │ ├── powerview.md │ │ ├── responder.md │ │ ├── rpcclient.md │ │ └── rubeus.md │ │ ├── Archive │ │ ├── 7z.md │ │ ├── binwalk.md │ │ ├── gzip.md │ │ ├── rar.md │ │ ├── tar.md │ │ ├── unblob.md │ │ └── zip.md │ │ ├── BruteForce │ │ ├── hydra.md │ │ └── wordlist │ │ │ ├── cewl.md │ │ │ └── crunch.md │ │ ├── Cloud │ │ └── aws.md │ │ ├── Crypto │ │ └── gpg.md │ │ ├── Databases │ │ └── redis.md │ │ ├── Deserialization │ │ ├── ysoserial.md │ │ └── ysoserial.net.md │ │ ├── Files │ │ ├── Download │ │ │ ├── bitsadmin.md │ │ │ ├── certutil.md │ │ │ └── powershell.md │ │ └── Server │ │ │ └── server.md │ │ ├── Flashrom │ │ └── flashrom.md │ │ ├── Install │ │ ├── brew.md │ │ └── yum.md │ │ ├── Language │ │ ├── Java │ │ │ ├── java.md │ │ │ └── keytool.md │ │ ├── c.md │ │ ├── dotnet.md │ │ ├── javascript.md │ │ ├── nodejs.md │ │ └── php.md │ │ ├── Linux │ │ ├── crontab.md │ │ ├── grep.md │ │ ├── i686-w64-mingw32-gcc.md │ │ ├── linux.md │ │ ├── misc.md │ │ ├── sed.md │ │ └── veracrypt.md │ │ ├── Metasploit │ │ ├── msf.md │ │ └── searchsploit.md │ │ ├── Mobile │ │ └── Android │ │ │ ├── android.md │ │ │ ├── apktool.md │ │ │ ├── jadx.md │ │ │ └── objection.md │ │ ├── Network │ │ ├── chisel.md │ │ ├── network.md │ │ └── socat.md │ │ ├── Password cracking │ │ ├── crackfiles.md │ │ ├── hashcat.md │ │ └── john.md │ │ ├── Password extraction │ │ ├── LAPS.md │ │ ├── lazagne.md │ │ ├── mimikatz.md │ │ └── procdump.md │ │ ├── Protocol │ │ ├── dns.md │ │ ├── ftp.md │ │ ├── ldap.md │ │ ├── mssql.md │ │ ├── mysql.md │ │ ├── netbios.md │ │ ├── nfs.md │ │ ├── pop.md │ │ ├── postgres.md │ │ ├── rdp.md │ │ ├── smb │ │ │ ├── enum4linux.md │ │ │ ├── smb.md │ │ │ └── smbmap.md │ │ ├── smtp.md │ │ ├── snmp.md │ │ ├── ssh.md │ │ ├── telnet.md │ │ ├── vnc.md │ │ ├── winrm.md │ │ └── x11.md │ │ ├── Pwn │ │ └── bof.md │ │ ├── README.md │ │ ├── README.rst │ │ ├── Race Condition │ │ └── racecondition.md │ │ ├── ReverseShell │ │ ├── msfvenom.md │ │ ├── nc.md │ │ ├── reverse_shell.md │ │ └── web_shell.md │ │ ├── SQL Injection │ │ └── sqlmap.md │ │ ├── Scan │ │ ├── cve-bin-tool.md │ │ ├── eyewitness.md │ │ ├── gowitness.md │ │ └── nmap.md │ │ ├── Services │ │ ├── service.md │ │ └── systemctl.md │ │ ├── Tools │ │ ├── docker.md │ │ ├── git.md │ │ └── kubernetes.md │ │ ├── Web │ │ ├── drupwn.md │ │ ├── fuzzer.md │ │ ├── jwttool.md │ │ ├── openssl.md │ │ ├── tomcat.md │ │ ├── web.md │ │ └── wpscan.md │ │ ├── Wifi │ │ └── wifi.md │ │ ├── Windows │ │ ├── powershell.md │ │ ├── whitelisting.md │ │ └── windows.md │ │ └── arsenal.md └── modules │ ├── __init__.py │ ├── cheat.py │ ├── check.py │ ├── command.py │ ├── config.py │ └── gui.py ├── img ├── arsenal.gif ├── arsenal_update.png └── logo.png ├── mindmap ├── ACEs_xmind.png ├── Abusing_ACEs.xmind ├── Pentesting_MS_Exchange_Server_on_the_Perimeter.png └── Pentesting_MS_Exchange_Server_on_the_Perimeter.xmind ├── my_cheats └── .gitignore ├── pushtopip.sh ├── pyproject.toml ├── requirements.txt ├── run └── setup.py /.github/workflows/lint_python.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/.github/workflows/lint_python.yml -------------------------------------------------------------------------------- /.gitignore: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/.gitignore -------------------------------------------------------------------------------- /LICENSE: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/LICENSE -------------------------------------------------------------------------------- /MANIFEST.in: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/MANIFEST.in -------------------------------------------------------------------------------- /PKGBUILD: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/PKGBUILD -------------------------------------------------------------------------------- /README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/README.md -------------------------------------------------------------------------------- /addalias.sh: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/addalias.sh -------------------------------------------------------------------------------- /arsenal/__init__.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/__init__.py -------------------------------------------------------------------------------- /arsenal/__main__.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/__main__.py -------------------------------------------------------------------------------- /arsenal/app.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/app.py -------------------------------------------------------------------------------- /arsenal/data/cheats/Active_directory/Impacket/impacket-execute.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Active_directory/Impacket/impacket-execute.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Active_directory/Impacket/impacket-kerberos.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Active_directory/Impacket/impacket-kerberos.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Active_directory/Impacket/impacket-secrets.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Active_directory/Impacket/impacket-secrets.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Active_directory/Impacket/impacket-servertool-mitm.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Active_directory/Impacket/impacket-servertool-mitm.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Active_directory/Impacket/impacket-smb_msrpc.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Active_directory/Impacket/impacket-smb_msrpc.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Active_directory/Impacket/impacket.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Active_directory/Impacket/impacket.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Active_directory/SCShell.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Active_directory/SCShell.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Active_directory/bloodhound.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Active_directory/bloodhound.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Active_directory/certipy.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Active_directory/certipy.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Active_directory/cme.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Active_directory/cme.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Active_directory/coercer.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Active_directory/coercer.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Active_directory/kerberos.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Active_directory/kerberos.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Active_directory/laps.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Active_directory/laps.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Active_directory/lsassy.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Active_directory/lsassy.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Active_directory/machine_account_coerce_abuse.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Active_directory/machine_account_coerce_abuse.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Active_directory/mitm6.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Active_directory/mitm6.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Active_directory/nxc.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Active_directory/nxc.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Active_directory/powerview.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Active_directory/powerview.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Active_directory/responder.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Active_directory/responder.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Active_directory/rpcclient.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Active_directory/rpcclient.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Active_directory/rubeus.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Active_directory/rubeus.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Archive/7z.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Archive/7z.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Archive/binwalk.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Archive/binwalk.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Archive/gzip.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Archive/gzip.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Archive/rar.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Archive/rar.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Archive/tar.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Archive/tar.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Archive/unblob.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Archive/unblob.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Archive/zip.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Archive/zip.md -------------------------------------------------------------------------------- /arsenal/data/cheats/BruteForce/hydra.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/BruteForce/hydra.md -------------------------------------------------------------------------------- /arsenal/data/cheats/BruteForce/wordlist/cewl.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/BruteForce/wordlist/cewl.md -------------------------------------------------------------------------------- /arsenal/data/cheats/BruteForce/wordlist/crunch.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/BruteForce/wordlist/crunch.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Cloud/aws.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Cloud/aws.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Crypto/gpg.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Crypto/gpg.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Databases/redis.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Databases/redis.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Deserialization/ysoserial.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Deserialization/ysoserial.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Deserialization/ysoserial.net.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Deserialization/ysoserial.net.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Files/Download/bitsadmin.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Files/Download/bitsadmin.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Files/Download/certutil.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Files/Download/certutil.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Files/Download/powershell.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Files/Download/powershell.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Files/Server/server.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Files/Server/server.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Flashrom/flashrom.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Flashrom/flashrom.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Install/brew.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Install/brew.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Install/yum.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Install/yum.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Language/Java/java.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Language/Java/java.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Language/Java/keytool.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Language/Java/keytool.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Language/c.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Language/c.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Language/dotnet.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Language/dotnet.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Language/javascript.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Language/javascript.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Language/nodejs.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Language/nodejs.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Language/php.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Language/php.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Linux/crontab.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Linux/crontab.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Linux/grep.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Linux/grep.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Linux/i686-w64-mingw32-gcc.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Linux/i686-w64-mingw32-gcc.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Linux/linux.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Linux/linux.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Linux/misc.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Linux/misc.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Linux/sed.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Linux/sed.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Linux/veracrypt.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Linux/veracrypt.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Metasploit/msf.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Metasploit/msf.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Metasploit/searchsploit.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Metasploit/searchsploit.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Mobile/Android/android.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Mobile/Android/android.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Mobile/Android/apktool.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Mobile/Android/apktool.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Mobile/Android/jadx.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Mobile/Android/jadx.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Mobile/Android/objection.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Mobile/Android/objection.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Network/chisel.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Network/chisel.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Network/network.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Network/network.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Network/socat.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Network/socat.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Password cracking/crackfiles.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Password cracking/crackfiles.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Password cracking/hashcat.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Password cracking/hashcat.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Password cracking/john.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Password cracking/john.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Password extraction/LAPS.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Password extraction/LAPS.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Password extraction/lazagne.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Password extraction/lazagne.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Password extraction/mimikatz.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Password extraction/mimikatz.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Password extraction/procdump.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Password extraction/procdump.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Protocol/dns.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Protocol/dns.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Protocol/ftp.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Protocol/ftp.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Protocol/ldap.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Protocol/ldap.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Protocol/mssql.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Protocol/mssql.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Protocol/mysql.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Protocol/mysql.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Protocol/netbios.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Protocol/netbios.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Protocol/nfs.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Protocol/nfs.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Protocol/pop.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Protocol/pop.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Protocol/postgres.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Protocol/postgres.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Protocol/rdp.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Protocol/rdp.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Protocol/smb/enum4linux.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Protocol/smb/enum4linux.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Protocol/smb/smb.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Protocol/smb/smb.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Protocol/smb/smbmap.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Protocol/smb/smbmap.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Protocol/smtp.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Protocol/smtp.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Protocol/snmp.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Protocol/snmp.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Protocol/ssh.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Protocol/ssh.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Protocol/telnet.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Protocol/telnet.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Protocol/vnc.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Protocol/vnc.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Protocol/winrm.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Protocol/winrm.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Protocol/x11.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Protocol/x11.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Pwn/bof.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Pwn/bof.md -------------------------------------------------------------------------------- /arsenal/data/cheats/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/README.md -------------------------------------------------------------------------------- /arsenal/data/cheats/README.rst: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/README.rst -------------------------------------------------------------------------------- /arsenal/data/cheats/Race Condition/racecondition.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Race Condition/racecondition.md -------------------------------------------------------------------------------- /arsenal/data/cheats/ReverseShell/msfvenom.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/ReverseShell/msfvenom.md -------------------------------------------------------------------------------- /arsenal/data/cheats/ReverseShell/nc.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/ReverseShell/nc.md -------------------------------------------------------------------------------- /arsenal/data/cheats/ReverseShell/reverse_shell.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/ReverseShell/reverse_shell.md -------------------------------------------------------------------------------- /arsenal/data/cheats/ReverseShell/web_shell.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/ReverseShell/web_shell.md -------------------------------------------------------------------------------- /arsenal/data/cheats/SQL Injection/sqlmap.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/SQL Injection/sqlmap.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Scan/cve-bin-tool.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Scan/cve-bin-tool.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Scan/eyewitness.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Scan/eyewitness.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Scan/gowitness.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Scan/gowitness.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Scan/nmap.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Scan/nmap.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Services/service.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Services/service.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Services/systemctl.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Services/systemctl.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Tools/docker.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Tools/docker.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Tools/git.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Tools/git.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Tools/kubernetes.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Tools/kubernetes.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Web/drupwn.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Web/drupwn.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Web/fuzzer.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Web/fuzzer.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Web/jwttool.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Web/jwttool.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Web/openssl.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Web/openssl.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Web/tomcat.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Web/tomcat.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Web/web.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Web/web.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Web/wpscan.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Web/wpscan.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Wifi/wifi.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Wifi/wifi.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Windows/powershell.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Windows/powershell.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Windows/whitelisting.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Windows/whitelisting.md -------------------------------------------------------------------------------- /arsenal/data/cheats/Windows/windows.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/Windows/windows.md -------------------------------------------------------------------------------- /arsenal/data/cheats/arsenal.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/data/cheats/arsenal.md -------------------------------------------------------------------------------- /arsenal/modules/__init__.py: -------------------------------------------------------------------------------- 1 | -------------------------------------------------------------------------------- /arsenal/modules/cheat.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/modules/cheat.py -------------------------------------------------------------------------------- /arsenal/modules/check.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/modules/check.py -------------------------------------------------------------------------------- /arsenal/modules/command.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/modules/command.py -------------------------------------------------------------------------------- /arsenal/modules/config.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/modules/config.py -------------------------------------------------------------------------------- /arsenal/modules/gui.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/arsenal/modules/gui.py -------------------------------------------------------------------------------- /img/arsenal.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/img/arsenal.gif -------------------------------------------------------------------------------- /img/arsenal_update.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/img/arsenal_update.png -------------------------------------------------------------------------------- /img/logo.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/img/logo.png -------------------------------------------------------------------------------- /mindmap/ACEs_xmind.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/mindmap/ACEs_xmind.png -------------------------------------------------------------------------------- /mindmap/Abusing_ACEs.xmind: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/mindmap/Abusing_ACEs.xmind -------------------------------------------------------------------------------- /mindmap/Pentesting_MS_Exchange_Server_on_the_Perimeter.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/mindmap/Pentesting_MS_Exchange_Server_on_the_Perimeter.png -------------------------------------------------------------------------------- /mindmap/Pentesting_MS_Exchange_Server_on_the_Perimeter.xmind: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/mindmap/Pentesting_MS_Exchange_Server_on_the_Perimeter.xmind -------------------------------------------------------------------------------- /my_cheats/.gitignore: -------------------------------------------------------------------------------- 1 | * 2 | -------------------------------------------------------------------------------- /pushtopip.sh: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/pushtopip.sh -------------------------------------------------------------------------------- /pyproject.toml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/pyproject.toml -------------------------------------------------------------------------------- /requirements.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/requirements.txt -------------------------------------------------------------------------------- /run: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/run -------------------------------------------------------------------------------- /setup.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Orange-Cyberdefense/arsenal/HEAD/setup.py --------------------------------------------------------------------------------