Nehti's starred repositories

net-creds

Sniffs sensitive data from interface or pcap

Language:PythonLicense:GPL-3.0Stargazers:1654Issues:0Issues:0

Responder-Windows

Responder Windows Version Beta

Language:PythonStargazers:488Issues:0Issues:0

PCredz

This tool extracts Credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, SMTP, FTP, IMAP, etc from a pcap file or from a live interface.

Language:PythonLicense:GPL-3.0Stargazers:1924Issues:0Issues:0

Mystique

PowerShell module to play with Kerberos S4U extensions

Language:PowerShellLicense:MITStargazers:23Issues:0Issues:0

DeploySharedLibrary

Library of functions for use within Windows Deployment Scenarios

Language:PowerShellStargazers:11Issues:0Issues:0

PAL

Performance Analysis of Logs (PAL) tool

Language:Visual Basic .NETLicense:MITStargazers:479Issues:0Issues:0

awesome-powershell

A curated list of delightful PowerShell modules and resources

Language:PowerShellLicense:NOASSERTIONStargazers:4658Issues:0Issues:0

Active_Directory_Scripts

Making my local storage of useful AD Scripts available to everyone.

Language:PowerShellLicense:MITStargazers:67Issues:0Issues:0

sysmon-config

Sysmon configuration file template with default high-quality event tracing

Stargazers:4657Issues:0Issues:0

ImportExcel

PowerShell module to import/export Excel spreadsheets, without Excel

Language:PowerShellLicense:Apache-2.0Stargazers:2407Issues:0Issues:0

adconnectdump

Dump Azure AD Connect credentials for Azure AD and Active Directory

Language:PythonStargazers:578Issues:0Issues:0

ssh-inject

A ptrace POC by hooking SSH to reveal provided passwords

Language:CStargazers:176Issues:0Issues:0

CheatSheetSeries

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

Language:PythonLicense:CC-BY-SA-4.0Stargazers:27166Issues:0Issues:0

PowerShell

A collection of tools I've made, modified or found.

Language:PowerShellLicense:MITStargazers:15Issues:0Issues:0

hashcat

World's fastest and most advanced password recovery utility

Language:CStargazers:20492Issues:0Issues:0

Seth

Perform a MitM attack and extract clear text credentials from RDP connections

Language:PythonLicense:MITStargazers:1383Issues:0Issues:0

PrivExchange

Exchange your privileges for Domain Admin privs by abusing Exchange

Language:PythonLicense:MITStargazers:962Issues:0Issues:0

pingcastle

PingCastle - Get Active Directory Security at 80% in 20% of the time

Language:C#License:NOASSERTIONStargazers:2228Issues:0Issues:0

Powermad

PowerShell MachineAccountQuota and DNS exploit tools

Language:PowerShellLicense:BSD-3-ClauseStargazers:1170Issues:0Issues:0

distribution

The toolkit to pack, ship, store, and deliver container content

Language:GoLicense:Apache-2.0Stargazers:8677Issues:0Issues:0
Language:JavaLicense:Apache-2.0Stargazers:65Issues:0Issues:0

docker-squash

Squash docker images to make them smaller

Language:GoLicense:MITStargazers:1975Issues:0Issues:0

the-practical-linux-hardening-guide

This guide details creating a secure Linux production system. OpenSCAP (C2S/CIS, STIG).

License:MITStargazers:9776Issues:0Issues:0

ESFileExplorerOpenPortVuln

ES File Explorer Open Port Vulnerability - CVE-2019-6447

Language:PythonStargazers:673Issues:0Issues:0

wsuspect-proxy

WSUSpect Proxy - a tool for MITM'ing insecure WSUS connections

Language:PythonLicense:MITStargazers:233Issues:0Issues:0

AD-Attack-Defense

Attack and defend active directory using modern post exploitation adversary tradecraft activity

Stargazers:4336Issues:0Issues:0

Pester

Pester is the ubiquitous test and mock framework for PowerShell.

Language:PowerShellLicense:NOASSERTIONStargazers:3055Issues:0Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:8519Issues:0Issues:0

UltimateAppLockerByPassList

The goal of this repository is to document the most common techniques to bypass AppLocker.

Language:PowerShellStargazers:1859Issues:0Issues:0

mimipenguin

A tool to dump the login password from the current linux user

Language:CLicense:NOASSERTIONStargazers:3746Issues:0Issues:0