5M7X

5M7X

Geek Repo

Location:$HOME

Twitter:@5M7X

Github PK Tool:Github PK Tool

5M7X's repositories

v2ray-bridge

V2ray Tunnel Bridge

Stargazers:1Issues:0Issues:0

bloodhound-elementary

Command line tool for analyzing .json files generated by bloodhound.py or sharphound for use in Bloodhound.

Language:PythonStargazers:0Issues:0Issues:0

crits

CRITs - Collaborative Research Into Threats

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Deploy-Deception

A PowerShell module to deploy active directory decoy objects.

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

fbctf

Platform to host Capture the Flag competitions

Language:HackLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Gscan

Gscan is a high concurrency scanner based on golang

Language:GoStargazers:0Issues:0Issues:0

HookingNirvana

Recon 2015 Presentation from Alex Ionescu

Language:CStargazers:0Issues:0Issues:0

icmptunnel

Transparently tunnel your IP traffic through ICMP echo and reply packets.

Language:CStargazers:0Issues:0Issues:0

irMempull

PowerShell Memory Pulling script

Language:PowerShellStargazers:0Issues:0Issues:0

mail-security-tester

A testing framework for mail security and filtering solutions.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Minidump

The program is designed to dump full memory of the process by specifing process name or process id.

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

nbtscan

NetBIOS scanning tool. Currently segfaults!

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

pack

PACK (Password Analysis and Cracking Kit)

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

phineas-philes

mirroring the zines of phineas fisher

Stargazers:0Issues:0Issues:0

PowerUp

This version of PowerUp is now unsupported. See https://github.com/Veil-Framework/PowerTools/tree/master/PowerUp for the most current version.

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

pwdlyser

Python-based CLI Password Analyser (Reporting Tool)

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

red-team-scripts

A collection of Red Team focused tools, scripts, and notes

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

resource-threat-hunting

Repository resource for threat hunter

Stargazers:0Issues:0Issues:0

sas-top-10

Serverless Architectures Security Top 10 Guide

License:Apache-2.0Stargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0

TuxResponse

Linux Incident Response

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

win2k

Windows 2000 source code

Stargazers:0Issues:0Issues:0

WindowsEnum

A Powershell Privilege Escalation Enumeration Script.

Language:PowerShellStargazers:0Issues:0Issues:0