S.L.'s repositories

315FinalProject

CNIT 315. A program written to compare hashes of inserted files to VirusTotal, utilizing the C api

Stargazers:0Issues:0Issues:0
Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

awesome-cybersecurity-blueteam

:computer:🛡️ A curated collection of awesome resources, tools, and other shiny things for cybersecurity blue teams.

Stargazers:0Issues:0Issues:0

BloodHound

Six Degrees of Domain Admin

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

common-substr

Simple awk script to extract the most common substrings from an input text. Built for password cracking.

License:GPL-3.0Stargazers:0Issues:0Issues:0

CrackMapExec

A swiss army knife for pentesting networks

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

DeathStar

Automate getting Domain Admin using Empire

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

dnsrecon

DNS Enumeration Script

Language:PythonStargazers:0Issues:0Issues:0

Empire

Empire is a PowerShell and Python post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

fang-hacks

Collection of modifications for the XiaoFang WiFi Camera

Language:ShellStargazers:0Issues:0Issues:0

hostscan-bypass

Generate OpenConnect CSD files to bypass Cisco AnyConnect hostscan requirements

Stargazers:0Issues:0Issues:0

hsecscan

A security scanner for HTTP response headers.

License:GPL-2.0Stargazers:0Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

LaZagne

Credentials recovery project

Language:PythonLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

lyncsmash

locate and attack Lync/Skype for Business

Language:PythonStargazers:0Issues:0Issues:0

mimikatz

A little tool to play with Windows security

Language:CStargazers:0Issues:0Issues:0

orcpub

Code for OrcPub2.com

Language:ClojureLicense:EPL-2.0Stargazers:0Issues:0Issues:0

OSWE

OSWE Preparation

Stargazers:0Issues:0Issues:0

passwordsecurity.info

passwordsecurity.info website

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

PhoneSploit

Using open Adb ports we can exploit a Andriod Device

Language:PythonStargazers:0Issues:0Issues:0

public-pentesting-reports

Curated list of public penetration test reports released by several consulting firms and academic security groups

Language:CStargazers:0Issues:0Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

SimplyEmail

Email recon made fast and easy, with a framework to build on

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

so-you-want-an-internship

for those seeking software engineering internships

Stargazers:0Issues:0Issues:0

Spray

A Password Spraying tool for Active Directory Credentials by Jacob Wilkin(Greenwolf)

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

sysmon-modular

A repository of sysmon configuration modules

Language:PowerShellLicense:MITStargazers:0Issues:1Issues:0

ticket_converter

A little tool to convert ccache tickets into kirbi (KRB-CRED) and vice versa based on impacket.

License:Apache-2.0Stargazers:0Issues:0Issues:0

truffleHogRegexes

These are the regexes that power truffleHog

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

xerosploit

Efficient and advanced man in the middle framework

Language:RubyLicense:GPL-3.0Stargazers:0Issues:0Issues:0