Th3eCrow (La3B0z)

La3B0z

Geek Repo

Company:Anounymous

Location:Japon

Github PK Tool:Github PK Tool

Th3eCrow's repositories

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

License:MITStargazers:0Issues:0Issues:0

Bashark

Bash post exploitation toolkit

Language:ShellLicense:MITStargazers:0Issues:1Issues:0

buffer_overflow

Buffer Overflow repo for hackit talks

License:GPL-3.0Stargazers:0Issues:0Issues:0

bypass-firewalls-by-DNS-history

Firewall bypass script based on DNS history records. This script will search for DNS A history records and check if the server replies for that domain. Handy for bugbounty hunters.

License:MITStargazers:0Issues:0Issues:0

CVE-2020-1472

Test tool for CVE-2020-1472

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

CVE-2020-16947

PoC of CVE-2020-16947 (Microsoft Outlook RCE vulnerablility)

Stargazers:0Issues:1Issues:0

CVE-2020-17530

S2-061 CVE-2020-17530

Language:JavaStargazers:0Issues:1Issues:0

fakemailer

Fake Mailer is a PHP Email Spoofer which is capable of sending spoofed or tampered emails to the target. No Need to Sign up, Send Email Anonymously, Demo Site is available for test!

Language:HTMLStargazers:0Issues:1Issues:0

GoldenNuggets-1

Burp Extension for easily creating Wordlists

License:GPL-3.0Stargazers:0Issues:0Issues:0

GTFOBins.github.io

Curated list of Unix binaries that can be exploited to bypass system security restrictions

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:1Issues:0

HoneyCreds

HoneyCreds network credential injection to detect responder and other network poisoners.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

httpx-1

httpx is a fast and multi-purpose HTTP toolkit allow to run multiple probers using retryablehttp library, it is designed to maintain the result reliability with increased threads.

Language:GoLicense:MITStargazers:0Issues:1Issues:0

JustTryHarder

JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings)

Language:PythonStargazers:0Issues:1Issues:0

linux-exploit-suggester

Linux privilege escalation auditing tool

Language:ShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

MalwareSourceCode

Collection of malware source code for a variety of platforms in an array of different programming languages.

Language:AssemblyStargazers:0Issues:1Issues:0

mod0BurpUploadScanner

HTTP file upload scanner for Burp Proxy

Language:PerlLicense:NOASSERTIONStargazers:0Issues:1Issues:0

naabu

A fast port scanner written in go with focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests

Language:GoLicense:MITStargazers:0Issues:1Issues:0

OSCP

my oscp prep collection

Stargazers:0Issues:0Issues:0

php-jpeg-injector

Injects php payloads into jpeg images

Language:PythonStargazers:0Issues:1Issues:0

poor-mans-pentest

This a collection of the code that I have written for the Poor Man's Pentest presentation.

Stargazers:0Issues:0Issues:0

portable-data-exfiltration

This repo contains all the injections mentioned in my talk and enumerators.

Stargazers:0Issues:0Issues:0

PowerTools

PowerTools is a collection of PowerShell projects with a focus on offensive operations.

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:1Issues:0

PPLKiller

Tool to bypass LSA Protection (aka Protected Process Light)

Language:C++Stargazers:0Issues:1Issues:0

PrintSpoofer

Abusing Impersonation Privileges on Windows 10 and Server 2019

Language:CStargazers:0Issues:1Issues:0

privilege-escalation-awesome-scripts-suite

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:MITStargazers:0Issues:1Issues:0

smuggler

Smuggler - An HTTP Request Smuggling / Desync testing tool written in Python 3

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

venom

venom - shellcode generator/compiler/handler (metasploit)

Language:ShellStargazers:0Issues:1Issues:0

WhatWaf

Detect and bypass web application firewalls and protection systems

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

Windows-Exploit-Suggester

This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public exploits and Metasploit modules available for the missing bulletins.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

zerologon

Exploit for zerologon cve-2020-1472

License:MITStargazers:0Issues:0Issues:0