PENGANLI's repositories

arsenal

Arsenal is just a quick inventory and launcher for hacking programs

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

BloodHound.py

A Python based ingestor for BloodHound

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

business-ctf-2024

Official writeups for Business CTF 2024: The Vault Of Hope

Language:SolidityStargazers:0Issues:0Issues:0

Certipy

Tool for Active Directory Certificate Services enumeration and abuse

License:MITStargazers:0Issues:0Issues:0

commando-vm

Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@mandiant.com

License:Apache-2.0Stargazers:0Issues:0Issues:0

Empire

Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

flare-vm

A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.

License:Apache-2.0Stargazers:0Issues:0Issues:0

GOAD

game of active directory

License:GPL-3.0Stargazers:0Issues:0Issues:0

LaZagne

Credentials recovery project

License:LGPL-3.0Stargazers:0Issues:0Issues:0

ldeep

In-depth ldap enumeration utility

License:MITStargazers:0Issues:0Issues:0

legba

A multiprotocol credentials bruteforcer / password sprayer and enumerator. 🥷

License:NOASSERTIONStargazers:0Issues:0Issues:0

ligolo-ng

An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.

License:GPL-3.0Stargazers:0Issues:0Issues:0

llm.c

LLM training in simple, raw C/CUDA

Stargazers:0Issues:0Issues:0

medusa

Medusa is a speedy, parallel, and modular, login brute-forcer.

License:GPL-2.0Stargazers:0Issues:0Issues:0

nc.exe

Netcat for windows 32/64 bit

License:GPL-2.0Stargazers:0Issues:0Issues:0

NetExec

The Network Execution Tool

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

ntlm_theft

A tool for generating multiple types of NTLMv2 hash theft files by Jacob Wilkin (Greenwolf)

License:GPL-3.0Stargazers:0Issues:0Issues:0

OffSec-Reporting

Offensive Security OSCP, OSWP, OSEP, OSWA, OSWE, OSED, OSMR, OSEE, OSDA Exam and Lab Reporting / Note-Taking Tool

Stargazers:0Issues:0Issues:0

OSCP

OSCP Cheat Sheet

License:GPL-3.0Stargazers:0Issues:0Issues:0

OSCP-Cheatsheet

OSCP Cheatsheet by Sai Sathvik

Stargazers:0Issues:0Issues:0

PEN200-OSCP-DynamicCheatSheat

A dynamic cheat sheet for PEN-200, OSCP, and other pentests made with Google Sheets

Stargazers:0Issues:0Issues:0
License:GPL-2.0Stargazers:0Issues:0Issues:0

pwn_jenkins

Notes about attacking Jenkins servers

Stargazers:0Issues:0Issues:0

pyLAPS

Python setter/getter for property ms-Mcs-AdmPwd used by LAPS.

Stargazers:0Issues:0Issues:0

RedTeamNotes

红队笔记

Stargazers:0Issues:0Issues:0

Rubeus

Trying to tame the three-headed dog.

License:NOASSERTIONStargazers:0Issues:0Issues:0

SharpCollection

Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.

Stargazers:0Issues:0Issues:0

SharpHound

C# Data Collector for BloodHound

License:GPL-3.0Stargazers:0Issues:0Issues:0

Snaffler

a tool for pentesters to help find delicious candy, by @l0ss and @Sh3r4 ( Twitter: @/mikeloss and @/sh3r4_hax )

License:GPL-3.0Stargazers:0Issues:0Issues:0

WeaponizedVSCode

A VSCode Workspace based hacking environment utils. Starting your Note-Driven Hacking experience. Checkout the following link to sample of HackThebox mist.htb

License:MITStargazers:0Issues:0Issues:0