Ross (PwnDexter)

PwnDexter

Geek Repo

Location:Scotland

Twitter:@PwnDexter

Github PK Tool:Github PK Tool

Ross's repositories

SharpEDRChecker

Checks running processes, process metadata, Dlls loaded into your current process and the each DLLs metadata, common install directories, installed services and each service binaries metadata, installed drivers and each drivers metadata, all for the presence of known defensive products such as AV's, EDR's and logging tools.

Language:C#License:BSD-3-ClauseStargazers:658Issues:16Issues:4

Invoke-EDRChecker

Checks running processes, process metadata, Dlls loaded into your current process and the each DLLs metadata, common install directories, installed services, the registry and running drivers for the presence of known defensive products such as AV's, EDR's and logging tools.

Language:PowerShellLicense:BSD-3-ClauseStargazers:222Issues:5Issues:1

FindFrontableDomains

Forked and updated with some additional features over the original

Language:PythonLicense:BSD-3-ClauseStargazers:16Issues:1Issues:0

Rubeus-to-Hashcat

Converts / formats Rubeus kerberoasting output into Hashcat usable format

Language:PythonLicense:BSD-3-ClauseStargazers:11Issues:2Issues:0

CarbonCopy

A tool which creates a spoofed certificate of any online website and signs an Executable for AV Evasion. Works for both Windows and Linux

Language:PythonLicense:Apache-2.0Stargazers:4Issues:1Issues:0

Mask-Maker

quick and dirty script for generating hcmask files

Language:PythonLicense:BSD-3-ClauseStargazers:3Issues:1Issues:0

HackTIve

Active Threat Intelligence Framework

Language:PythonLicense:BSD-3-ClauseStargazers:2Issues:1Issues:0

endgame

An AWS Pentesting tool that lets you use one-liner commands to backdoor an AWS account's resources with a rogue AWS account - or share the resources with the entire internet 😈

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

spy-extension

A Chrome extension that will steal literally everything it can

Language:TypeScriptLicense:MITStargazers:1Issues:0Issues:0

electroniz3r

Take over macOS Electron apps' TCC permissions

Language:SwiftLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

Fairplay

Artifact monitoring that ensures fairplay

License:GPL-3.0Stargazers:0Issues:0Issues:0

PyWxDump

获取微信账号信息(昵称/账号/手机/邮箱/数据库密钥/wxid);PC微信数据库读取、解密脚本;聊天记录查看工具;聊天记录导出为html(包含语音图片)。支持多账户信息获取,支持所有微信版本。

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

SharpWxDump

微信客户端取证,可获取用户个人信息(昵称/账号/手机/邮箱/数据库密钥(用来解密聊天记录));支持获取多用户信息,不定期更新新版本偏移,目前支持所有新版本、正式版本

Stargazers:0Issues:0Issues:0

signal-export

Export your Signal chats to markdown files with attachments

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

singularity

A DNS rebinding attack framework.

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

terraform-tenable-nessus-scanner-aws

A terraform module for deploying Tenable.io's preauthorized Nessus Scanner in AWS

Language:HCLLicense:MITStargazers:0Issues:0Issues:0

WeChat-Data-Analysis

微信聊天记录导出、数据库破解、数据分析 (iPhone & MacBook)

License:MITStargazers:0Issues:0Issues:0

wechat-decipher-macos

DTrace scripts to extract chat history from WeChat on macOS

License:MITStargazers:0Issues:0Issues:0

WeChatMsg

提取微信聊天记录,将其导出成HTML、Word、CSV文档永久保存,对聊天记录进行分析生成年度聊天报告

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0