Lexus89

Lexus89

Geek Repo

Github PK Tool:Github PK Tool

Lexus89's repositories

default-passwords

Overview of default passwords and extracting script for portforward.com password inventory

CVE-2021-1675

C# and Impacket implementation of CVE-2021-1675/PrintNightmare

Language:C#Stargazers:1Issues:1Issues:0

adPEAS

Powershell tool to automate Active Directory enumeration.

Language:PowerShellStargazers:0Issues:0Issues:0
Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

certbot-transip-dns-01-validator

Certbot DNS-01 validation for wildcard certificates (ACME-v2)

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

charlotte

c++ fully undetected shellcode launcher ;)

Language:PythonStargazers:0Issues:1Issues:0

crEAP-3

crEAP will identify WPA Enterprise mode EAP types and harvest usernames and/or handshakes if insecure protocols are in use.

Language:PythonStargazers:0Issues:0Issues:0

CVE-2021-1676

Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)

Language:PowerShellStargazers:0Issues:1Issues:0

Divert

WinDivert: Windows Packet Divert

Language:CLicense:NOASSERTIONStargazers:0Issues:1Issues:0

eaptyper

automated supported EAP method fingerprinting tool for WPA2-Enterprise wireless networks

Language:PythonStargazers:0Issues:0Issues:0

enumerid

Enumerate RIDs using pure Python

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

ExploitCapcom

This is a standalone exploit for a vulnerable feature in Capcom.sys

Language:C++License:MITStargazers:0Issues:1Issues:0
Stargazers:0Issues:2Issues:0

iptables_rules

Bash script to install iptables rules

Language:ShellStargazers:0Issues:2Issues:0

MacGeiger

MacGeiger - a tool to track down the location of WIFI APs with sound (Geigercounter-like)

Language:CLicense:GPL-3.0Stargazers:0Issues:1Issues:0

Minimalistic-offensive-security-tools

A repository of tools for pentesting of restricted and isolated environments.

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

mremoteng-decrypt

mRemoteNG Config File Decrypt

License:AGPL-3.0Stargazers:0Issues:0Issues:0

MultiAV2

MultiAV scanner with Python and JSON REST API using Malice Docker AV Containers and Docker-Machine based Autoscaling

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:1Issues:0

npk

A mostly-serverless distributed hash cracking platform

Language:JavaScriptStargazers:0Issues:0Issues:0

PS2EXE

Module to compile powershell scripts to executables

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:1Issues:0

pwdumpstats

Script to output stats around weak passwords and password re-use from an NtdsAudit (pwdump) file

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

repotools

Bash script to install repository tools

Language:ShellStargazers:0Issues:2Issues:0

SocksOverRDP

Socks5/4/4a Proxy support for Remote Desktop Protocol / Terminal Services / Citrix / XenApp / XenDesktop

Language:C++License:MITStargazers:0Issues:1Issues:0

Talon

A password guessing tool that targets the Kerberos and LDAP services within the Windows Active Directory environment.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

terminal_logging

Enable logging of all terminal/SSH sessions by adding a lines into /etc/bash.bashrc

Language:ShellStargazers:0Issues:0Issues:0

vncpasswd.py

A Python implementation of vncpasswd, w/decryption abilities & extra features ;-)

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

vulnerable-AD

Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

Language:PowerShellLicense:MITStargazers:0Issues:1Issues:0

WebclientServiceScanner

Python tool to Check running WebClient services on multiple targets based on @leechristensen

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Win-PS2EXE

Graphical frontend to PS1-to-EXE-compiler PS2EXE.ps1

Language:C#License:MITStargazers:0Issues:1Issues:0