BrianHalbach-NetSPI's repositories

100ProjectsOfCode

A list of practical knowledge-building projects.

License:MITStargazers:0Issues:0Issues:0

ATTPwn

ATTPwn

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

COMSM0049

Systems and Software Security

Stargazers:0Issues:0Issues:0

DomainPasswordSpray

DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. By default it will automatically generate the userlist from the domain. BE VERY CAREFUL NOT TO LOCKOUT ACCOUNTS!

Language:PowerShellLicense:MITStargazers:0Issues:1Issues:0

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Language:GoLicense:GPL-3.0Stargazers:0Issues:1Issues:0

fenrir-ocd-piTest

fork of Fenrir to test auto setup and run on raspberry pi with multiple network interfaces.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

fireproxng-edit01

Next generation fireprox AWS API endpoint creation utility.

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

Free_Tech_Resources-Additions

Compiling a list of free learning resources in different areas of tech

Stargazers:0Issues:0Issues:0
Language:GoStargazers:0Issues:1Issues:0

jira_user_enum

metasploit module to perform user enumeration against Jira servers

Language:RubyStargazers:0Issues:2Issues:0

leonidas

Automated Attack Simulation in the Cloud, complete with detection use cases.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:1Issues:0

nessus-file-analyzer

nessus file analyzer by LimberDuck (pronounced *ˈlɪm.bɚ dʌk*) is a GUI tool which enables you to parse multiple nessus files containing the results of scans performed by using Nessus by (C) Tenable, Inc. and exports parsed data to a Microsoft Excel Workbook for effortless analysis.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

nuclei-templateTest

Fast and customizable vulnerability scanner based on simple YAML based DSL.

License:MITStargazers:0Issues:0Issues:0

proxybroker2-edit01

The New (auto rotate) Proxy [Finder | Checker | Server]. HTTP(S) & SOCKS :performing_arts:

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

ps1-toolkit

Obfuscated Penetration Testing PowerShell scripts

Language:PowerShellStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

RedCsharp

Collection of C# projects. Useful for pentesting and redteaming.

Stargazers:0Issues:0Issues:0

RemotePotato0

Just another "Won't Fix" Windows Privilege Escalation from User to Domain Admin.

Language:CLicense:MITStargazers:0Issues:0Issues:0

Responder-DontRespondToNameRegex

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ScareCrow_Tests

ScareCrow - Payload creation framework designed around EDR bypass. Testing new features fork

License:MITStargazers:0Issues:0Issues:0

SeniorDrinknstein-RandButtonAddon

The Rent an Assassin Bar Robot

Language:OpenSCADStargazers:0Issues:0Issues:0

SharpZipRunner

Executes position independent shellcode from an encrypted zip

Language:C#License:GPL-3.0Stargazers:0Issues:1Issues:0

Shellcode-Hastur-testing

Shellcode Reductio Entropy Tools - Fork testing

Stargazers:0Issues:0Issues:0

social-engineer-toolkit

The Social-Engineer Toolkit (SET) repository from TrustedSec - Client Side Fingerprinting Testing

Language:PythonStargazers:0Issues:0Issues:0

social_mapper

A Social Media Enumeration & Correlation Tool by Jacob Wilkin(Greenwolf)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

TeamFiltration-test01

TeamFiltration is a cross-platform framework for enumerating, spraying, exfiltrating, and backdooring O365 AAD accounts

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

TelemetrySourcerer

Enumerate and disable common sources of telemetry used by AV/EDR.

License:Apache-2.0Stargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:2Issues:0

trident

automated password spraying tool

License:Apache-2.0Stargazers:0Issues:0Issues:0