Mrrage1337

Mrrage1337

Geek Repo

Github PK Tool:Github PK Tool

Mrrage1337's starred repositories

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:57587Issues:1808Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:11581Issues:781Issues:188

trape

People tracker on the Internet: OSINT analysis and research tool by Jose Pino

feroxbuster

A fast, simple, recursive content discovery tool written in Rust.

Language:RustLicense:MITStargazers:5424Issues:51Issues:275

Practical-Ethical-Hacking-Resources

Compilation of Resources from TCM's Practical Ethical Hacking Udemy Course

Language:PythonStargazers:5332Issues:338Issues:0

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

CiLocks

Crack Interface lockscreen, Metasploit and More Android/IOS Hacking

Language:HTMLLicense:GPL-3.0Stargazers:2116Issues:75Issues:43

PCredz

This tool extracts Credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, SMTP, FTP, IMAP, etc from a pcap file or from a live interface.

firefox_decrypt

Firefox Decrypt is a tool to extract passwords from Mozilla (Firefox™, Waterfox™, Thunderbird®, SeaMonkey®) profiles

Language:PythonLicense:GPL-3.0Stargazers:1846Issues:47Issues:75

hacking-resources

Hacking resources and cheat sheets. References, tools, scripts, tutorials, and other resources that help offensive and defensive security professionals.

crowbar

Crowbar is brute forcing tool that can be used during penetration tests. It is developed to support protocols that are not currently supported by thc-hydra and other popular brute forcing tools.

Language:PythonLicense:MITStargazers:1324Issues:65Issues:52

passphrase-wordlist

Passphrase wordlist and hashcat rules for offline cracking of long, complex passwords

Language:PythonLicense:MITStargazers:1155Issues:38Issues:3

Red-Teaming-TTPs

Useful Techniques, Tactics, and Procedures for red teamers and defenders, alike!

PSSW100AVB

A list of useful Powershell scripts with 100% AV bypass (At the time of publication).

ZipExec

A unique technique to execute binaries from a password protected zip

Language:GoLicense:MITStargazers:995Issues:23Issues:9

Anti-Virus-Evading-Payloads

During the exploitation phase of a pen test or ethical hacking engagement, you will ultimately need to try to cause code to run on target system computers. Whether accomplished by phishing emails, delivering a payload through an exploit, or social engineering, running code on target computers is part of most penetration tests. That means that you will need to be able to bypass antivirus software or other host-based protection for successful exploitation. The most effective way to avoid antivirus detection on your target's computers is to create your own customized backdoor. Here is a simple way to evade anti-virus software when creating backdoors!

Oh365UserFinder

Python3 o365 User Enumeration Tool

Language:PythonLicense:MITStargazers:503Issues:11Issues:4

hak5

hak5 YouTube videos

Language:PowerShellLicense:MITStargazers:439Issues:36Issues:6

Inception

Provides In-memory compilation and reflective loading of C# apps for AV evasion.

Language:PythonLicense:MITStargazers:366Issues:19Issues:6

threader3000

Multi-threaded Python Port Scanner with Nmap Integration

Language:PythonLicense:MITStargazers:344Issues:6Issues:9

credgrap_ie_edge

Extract stored credentials from Internet Explorer and Edge

Language:PowerShellLicense:GPL-3.0Stargazers:321Issues:21Issues:4

Pentesting-Notes

Collection of different commands and techniques in Hacking :)

svachal

Automate writeup for vulnerable machines.

badusb-download-execute-disable-windows-defender

This is a Bad USB script which will download and execute any file from the web which is accessible from a direct download link and it will also disable Windows Defender Real Time Protection.

Firefox-Dumper

Tool to transfer credential files from Firefox to your local machine to decrypt offline.

Language:PythonLicense:MITStargazers:24Issues:2Issues:0

USB-Rubber-Ducky-Arduino

USB-Rubber-Ducky-Arduino-New-Payloads

Stargazers:6Issues:0Issues:0