Giter Club home page Giter Club logo

sh4d0x00's Projects

asreproast icon asreproast

Project that retrieves crackable hashes from KRB5 AS-REP responses for users without kerberoast preauthentication enabled.

bettercap icon bettercap

The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks reconnaissance and MITM attacks.

cactustorch icon cactustorch

CACTUSTORCH: Payload Generation for Adversary Simulations

cme-powershell-scripts icon cme-powershell-scripts

A collection of modifed PowerShell Scripts for CrackMapExec (https://github.com/byt3bl33d3r/CrackMapExec)

eaphammer icon eaphammer

Targeted evil twin attacks against WPA2-Enterprise networks. Indirect wireless pivots using hostile portal attacks.

egress-assess icon egress-assess

Egress-Assess is a tool used to test egress data detection capabilities

empire icon empire

Empire is a PowerShell and Python post-exploitation agent.

eyewitness icon eyewitness

EyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.

gcat icon gcat

A fully featured backdoor that uses Gmail as a C&C server

ghidra icon ghidra

Ghidra is a software reverse engineering (SRE) framework

gnmap-parser icon gnmap-parser

Bash script to parse multiple Nmap (.gnmap) exports into various plain-text formats for easy analysis.

impacket icon impacket

Impacket is a collection of Python classes for working with network protocols.

impdump icon impdump

This is a simple parser for/decrypter for Impacket's esentutl.py utility. It assists with decrypting hashes and hash histories from ntds.dit databases.

inveigh icon inveigh

Inveigh is a Windows PowerShell LLMNR/mDNS/NBNS spoofer/man-in-the-middle tool

keethief icon keethief

Methods for attacking KeePass 2.X databases, including extracting of encryption key material from memory.

lyncsniper icon lyncsniper

LyncSniper: A tool for penetration testing Skype for Business and Lync deployments

malleable-c2-profiles icon malleable-c2-profiles

Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable C2 profiles that you may use. These profiles work with Cobalt Strike 3.x.

malware icon malware

Course materials for Malware Analysis by RPISEC

mbe icon mbe

Course materials for Modern Binary Exploitation by RPISEC

mitmf icon mitmf

Framework for Man-In-The-Middle attacks

mitmproxy icon mitmproxy

An interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.