Crypt0-M3lon

Crypt0-M3lon

Geek Repo

Github PK Tool:Github PK Tool


Organizations
Tipi-Hack

Crypt0-M3lon's repositories

Language:PythonStargazers:3Issues:0Issues:0
Language:RustStargazers:2Issues:1Issues:0
Language:JavaScriptLicense:MITStargazers:1Issues:1Issues:6

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

BloodHound

Six Degrees of Domain Admin

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Covenant

Covenant is a collaborative .NET C2 framework for red teamers.

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

DInjector

Collection of shellcode injection techniques packed in a D/Invoke weaponized DLL

Language:C#License:BSD-2-ClauseStargazers:0Issues:0Issues:0

docker

⛴ Docker image of Nextcloud

Language:ShellLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

DomainTrustExplorer

Python script for analyis of the "Trust.csv" file generated by Veil PowerView. Provides graph based analysis and output.

Language:PythonStargazers:0Issues:0Issues:0

evtx

A Fast (and safe) parser for the Windows XML Event Log (EVTX) format

Language:RustLicense:Apache-2.0Stargazers:0Issues:0Issues:0

laurel

Transform Linux Audit logs for SIEM usage

Language:RustLicense:GPL-3.0Stargazers:0Issues:0Issues:0

MailSniper

MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It can be used as a non-administrative user to search their own email, or by an administrator to search the mailboxes of every user in a domain.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

mimikatz

A little tool to play with Windows security

Language:CStargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:C#Stargazers:0Issues:0Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

server

☁️ Nextcloud server, a safe home for all your data

Language:PHPLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

SharpHound

The BloodHound C# Ingestor

Language:C#Stargazers:0Issues:0Issues:0

SharpUp

SharpUp is a C# port of various PowerUp functionality.

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0
Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

sqlmap

Automatic SQL injection and database takeover tool

Language:PythonStargazers:0Issues:0Issues:0

unicorn

Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

VisualJsonEditor

A JSON schema based file editor for Windows.

Language:C#License:MITStargazers:0Issues:0Issues:0

webvirtcloud

WebVirtCloud is virtualization web interface for admins and users

Language:JavaScriptStargazers:0Issues:0Issues:0

wesng

Windows Exploit Suggester - Next Generation

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

windows-event-forwarding

A repository for using windows event forwarding for incident detection and response

Language:RoffLicense:NOASSERTIONStargazers:0Issues:0Issues:0

windows-itpro-docs

This is used for contributions to the Windows 10 content for IT professionals on docs.microsoft.com.

Language:PowerShellLicense:CC-BY-4.0Stargazers:0Issues:0Issues:0