PixelZA's repositories

Amass

In-depth Attack Surface Mapping and Asset Discovery

License:NOASSERTIONStargazers:0Issues:0Issues:0

assetfinder

Find domains and subdomains related to a given domain

License:MITStargazers:0Issues:0Issues:0

attack_monitor

Endpoint detection & Malware analysis software

License:GPL-3.0Stargazers:0Issues:0Issues:0

AutoBlue-MS17-010

This is just an semi-automated fully working, no-bs, non-metasploit version of the public exploit code for MS17-010

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

awesome-security-trivia

🤙 Security Trivia that rare people know.

Stargazers:0Issues:0Issues:0

batea

AI-based, context-driven network device ranking

License:GPL-2.0Stargazers:0Issues:0Issues:0

BloodHound-Owned

A collection of files for adding and leveraging custom properties in BloodHound.

Language:RubyLicense:MITStargazers:0Issues:1Issues:0

CrackMapExec

A swiss army knife for pentesting networks

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

droopescan

A plugin-based scanner that aids security researchers in identifying issues with several CMSs, mainly Drupal & Silverstripe.

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

easyjre

Easily create an OpenJDK JRE using jlink!

Language:TypeScriptStargazers:0Issues:1Issues:0

Exchange-AD-Privesc

Exchange privilege escalations to Active Directory

License:MITStargazers:0Issues:0Issues:0

freepbx-shell-admin-module

FreePBX PHP Web Shell Admin Module

License:MITStargazers:0Issues:0Issues:0

gowitness

🔍 gowitness - a golang, web screenshot utility using Chrome Headless

License:GPL-3.0Stargazers:0Issues:0Issues:0

httprobe

Take a list of domains and probe for working HTTP and HTTPS servers

Language:GoLicense:MITStargazers:0Issues:0Issues:0

keepnote

Quick and Dirty Penetration Testing Notes

License:GPL-3.0Stargazers:0Issues:0Issues:0

kerbrute

An script to perform kerberos bruteforcing by using impacket

License:Apache-2.0Stargazers:0Issues:0Issues:0

kerbrute-1

A tool to perform Kerberos pre-auth bruteforcing

License:Apache-2.0Stargazers:0Issues:0Issues:0

metasploitable3

Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.

Language:TSQLLicense:NOASSERTIONStargazers:0Issues:0Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

License:NOASSERTIONStargazers:0Issues:0Issues:0

notable

The Markdown-based note-taking app that doesn't suck.

Stargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

pupy

Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python

License:NOASSERTIONStargazers:0Issues:0Issues:0

Redis-Server-Exploit

This will give you shell access on the target system if redis server is not configured properly and faced on the internet without any authentication

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

subjack

Subdomain Takeover tool written in Go

License:Apache-2.0Stargazers:0Issues:0Issues:0

unicorn

Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

Veil

Veil 3.1.X (Check version info in Veil at runtime)

License:GPL-3.0Stargazers:0Issues:0Issues:0

waybackurls

Fetch all the URLs that the Wayback Machine knows about for a domain

Stargazers:0Issues:0Issues:0

Windows-Exploit-Suggester

This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public exploits and Metasploit modules available for the missing bulletins.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

License:MITStargazers:0Issues:0Issues:0