Ian Williams (FishermansEnemy)

FishermansEnemy

Geek Repo

Company:PenTestPartners

Location:Birmingham, UK

Home Page:http://fishermansenemy.com

Github PK Tool:Github PK Tool

Ian Williams's starred repositories

modern-unix

A collection of modern/faster/saner alternatives to common unix commands.

typst

A new markup-based typesetting system that is powerful and easy to learn.

Language:RustLicense:Apache-2.0Stargazers:29857Issues:81Issues:2219

ffuf

Fast web fuzzer written in Go

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

Language:PythonLicense:NOASSERTIONStargazers:8045Issues:216Issues:73

sliver

Adversary Emulation Framework

Language:GoLicense:GPL-3.0Stargazers:7913Issues:141Issues:710

rengine

reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with minimal configuration and with the help of reNgine's correlation, it just makes recon effortless.

Language:HTMLLicense:GPL-3.0Stargazers:7185Issues:146Issues:789

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTLicense:GPL-3.0Stargazers:6730Issues:230Issues:94

jwt_tool

:snake: A toolkit for testing, tweaking and cracking JSON Web Tokens

Language:PythonLicense:GPL-3.0Stargazers:5144Issues:64Issues:75

Mythic

A collaborative, multi-platform, red teaming framework

Language:JavaScriptLicense:NOASSERTIONStargazers:3017Issues:66Issues:215

Certipy

Tool for Active Directory Certificate Services enumeration and abuse

Language:PythonLicense:MITStargazers:2226Issues:29Issues:145

PrintSpoofer

Abusing impersonation privileges through the "Printer Bug"

nanodump

The swiss army knife of LSASS dumping

Adalanche

Active Directory ACL Visualizer and Explorer - who's really Domain Admin? (Commerical versions available from NetSection)

Language:GoLicense:AGPL-3.0Stargazers:1588Issues:29Issues:32

Learning-C

A series of mini-projects used to learn C for beginners

OffensiveVBA

This repo covers some code execution and AV Evasion methods for Macros in Office documents

Language:VBALicense:BSD-2-ClauseStargazers:1156Issues:29Issues:1

DumpsterDiver

Tool to search secrets in various filetypes.

Language:PythonLicense:MITStargazers:959Issues:31Issues:13

AggressorScripts

Aggressor scripts for use with Cobalt Strike 3.0+

AzureHunter

A Cloud Forensics Powershell module to run threat hunting playbooks on data from Azure and O365

Language:PowerShellLicense:MITStargazers:764Issues:22Issues:3

little-sun-gazer

A Raspberry Pi Based Sun Tracker

Language:CLicense:GPL-3.0Stargazers:368Issues:25Issues:2

MAAD-AF

MAAD Attack Framework - An attack tool for simple, fast & effective security testing of M365 & Entra ID (Azure AD).

Language:PowerShellLicense:GPL-3.0Stargazers:339Issues:13Issues:4

.NetConfigLoader

.net config loader

spoolsystem

Print Spooler Named Pipe Impersonation for Cobalt Strike

AzureRT

AzureRT - A Powershell module implementing various Azure Red Team tactics

Language:PowerShellLicense:MITStargazers:223Issues:9Issues:2

gimmecredz

You're a #pentester and you totally pwn that linux box, congrats! Now what? You can launch gimmecredz.sh which will try to extract all passwords from known locations.

Pentest-Mapper

A Burp Suite Extension for pentester and bug bounty hunters an to maintain checklist, map flows, write test cases and track vulnerabilities

Language:PythonLicense:Apache-2.0Stargazers:108Issues:3Issues:5

PESD-Exporter-Extension

PESD (Proxy Enriched Sequence Diagrams) Exporter converts Burp Suite's proxy traffic into interactive diagrams

Language:HTMLLicense:Apache-2.0Stargazers:92Issues:5Issues:6

eicar-standard-antivirus-test-files

Test files for eicar-standard-antivirus-test-file

Dungeon-Tiles

Dungeon themed tiles made & exported in Asset Forge, edited in Blender for use in game engines like Unity, UE3, GoDot, ect.