Th3eCrow (La3B0z)

La3B0z

Geek Repo

Company:Anounymous

Location:Japon

Github PK Tool:Github PK Tool

Th3eCrow's repositories

ActiveDirectoryAttackTool

ADAT is a small tool used to assist CTF players and Penetration testers with easy commands to run against an Active Directory Domain Controller. This tool is is best utilized using a set of known credentials against the host.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

AtomPePacker

A Highly capable Pe Packer

License:Apache-2.0Stargazers:0Issues:0Issues:0

AzureAD_Autologon_Brute

Brute force attack tool for Azure AD Autologon/Seamless SSO - Source: https://arstechnica.com/information-technology/2021/09/new-azure-active-directory-password-brute-forcing-flaw-has-no-fix/

Language:PythonStargazers:0Issues:0Issues:0

CVE-2021-35215

SolarWinds Orion Platform ActionPluginBaseView 反序列化RCE

Stargazers:0Issues:0Issues:0

cve-2022-23131-exp

Zabbix SSO Bypass

Language:PythonStargazers:0Issues:0Issues:0

CVE-2022-2992

Authenticated Remote Command Execution in Gitlab via GitHub import

Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

CVE-2022-39952

POC for CVE-2022-39952

Language:PythonStargazers:0Issues:0Issues:0

CVE-2022-40684

A proof of concept exploit for CVE-2022-40684 affecting Fortinet FortiOS, FortiProxy, and FortiSwitchManager

Language:PythonStargazers:0Issues:0Issues:0
Language:PowerShellStargazers:0Issues:0Issues:0

deepdarkCTI

Collection of Cyber Threat Intelligence sources from the deep and dark web

License:GPL-3.0Stargazers:0Issues:0Issues:0

Exploit-Microsoft-Exchange-Server-

Zero-day vulnerabilities affecting Microsoft Exchange Server

Language:LuaStargazers:0Issues:0Issues:0

FilelessPELoader

Loading Remote AES Encrypted PE in memory , Decrypted it and run it

Language:C++Stargazers:0Issues:0Issues:0

firefox_decrypt

Firefox Decrypt is a tool to extract passwords from Mozilla (Firefox™, Waterfox™, Thunderbird®, SeaMonkey®) profiles

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

GAP-Burp-Extension

Burp Extensions

Language:PythonStargazers:0Issues:0Issues:0

ghorg

Quickly clone an entire org/users repositories into one directory - Supports GitHub, GitLab, Bitbucket, and more 🥚

License:Apache-2.0Stargazers:0Issues:0Issues:0

HackBrowserData

Decrypt passwords/cookies/history/bookmarks from the browser. 一款可全平台运行的浏览器数据导出解密工具。

Language:GoLicense:MITStargazers:0Issues:1Issues:0

Havoc

The Havoc Framework

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

linWinPwn

linWinPwn is a bash script that automates a number of Active Directory Enumeration and Vulnerability checks

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

MANSPIDER

Spider entire networks for juicy files sitting on SMB shares. Search filenames or file content - regex supported!

Language:PythonStargazers:0Issues:0Issues:0

mitm6

pwning IPv4 via IPv6

Language:PythonLicense:GPL-2.0Stargazers:0Issues:1Issues:0
Stargazers:0Issues:2Issues:0

orbitaldump

A simple multi-threaded distributed SSH brute-forcing tool written in Python

License:GPL-3.0Stargazers:0Issues:0Issues:0

Real-Time-Voice-Cloning

Clone a voice in 5 seconds to generate arbitrary speech in real-time

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0

scodescanner

SCodeScanner stands for Source Code scanner where the user can scans the source code for finding the Critical Vulnerabilities.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

security-tools

My collection of various security tools created mostly in Python and Bash. For CTFs and Bug Bounty.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

telegram-list

List of telegram groups, channels & bots // Список интересных групп, каналов и ботов телеграма // Список чатов для программистов

Stargazers:0Issues:0Issues:0