MiningOmerta's repositories

asnpepper

ASNPepper - Recon in ASN - Extracting CIDR's - Fast and efficient scanning

Language:PythonStargazers:0Issues:0Issues:0

athena-iso

Athena is a Arch Linux-based distro focused on Cybersecurity. Learn, practice and enjoy with any hacking tool!

Language:ShellLicense:MITStargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0

awesome-hacker-search-engines

A curated list of awesome search engines useful during Penetration testing, Vulnerability assessments, Red Team operations, Bug Bounty and more

Stargazers:0Issues:0Issues:0

Awesome-RCE-techniques

Awesome list of step by step techniques to achieve Remote Code Execution on various apps!

Language:DockerfileStargazers:0Issues:0Issues:0

BARK

BloodHound Attack Research Kit

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

Coercer

A python script to automatically coerce a Windows server to authenticate on an arbitrary machine through 9 methods.

Language:PythonStargazers:0Issues:0Issues:0

comMENTOR

Extract all comments from the specified URL resource.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

CredMaster

Refactored & improved CredKing password spraying tool, uses FireProx APIs to rotate IP addresses, stay anonymous, and beat throttling

Stargazers:0Issues:0Issues:0

data

APTnotes data

Stargazers:0Issues:0Issues:0

deepdarkCTI

Collection of Cyber Threat Intelligence sources from the deep and dark web

Stargazers:0Issues:0Issues:0

DomainPasswordSpray

DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. By default it will automatically generate the userlist from the domain. BE VERY CAREFUL NOT TO LOCKOUT ACCOUNTS!

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

evilgophish

evilginx2 + gophish

License:GPL-3.0Stargazers:0Issues:0Issues:0

FindUncommonShares

FindUncommonShares.py is a Python equivalent of PowerView's Invoke-ShareFinder.ps1 allowing to quickly find uncommon shares in vast Windows Domains.

Language:PythonStargazers:0Issues:0Issues:0

jscythe

Abuse the node.js inspector mechanism in order to force any node.js/electron/v8 based process to execute arbitrary javascript code.

License:NOASSERTIONStargazers:0Issues:0Issues:0

MANSPIDER

Spider entire networks for juicy files sitting on SMB shares. Search filenames or file content - regex supported!

Language:PythonStargazers:0Issues:0Issues:0

Max

Maximizing BloodHound. Max is a good boy.

Stargazers:0Issues:0Issues:0

mip22

:computer: :iphone: mip22 is a advanced phishing tool

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

monkey365

Monkey365 provides a tool for security consultants to easily conduct not only Microsoft 365, but also Azure subscriptions and Azure Active Directory security configuration reviews.

License:Apache-2.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

open-source-web-scanners

A list of open source web security scanners

License:Apache-2.0Stargazers:0Issues:0Issues:0

pt_phone_home

Staged Payloads from Kali Linux - Part 1,2 of 3

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Seatbelt

Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

SweetPotato

Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019

Stargazers:0Issues:0Issues:0

TeamFiltration

TeamFiltration is a cross-platform framework for enumerating, spraying, exfiltrating, and backdooring O365 AAD accounts

License:GPL-3.0Stargazers:0Issues:0Issues:0

unredacter

Never ever ever use pixelation as a redaction technique

Language:TypeScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

updog

Updog is a replacement for Python's SimpleHTTPServer. It allows uploading and downloading via HTTP/S, can set ad hoc SSL certificates and use http basic auth.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

webapp-wordlists

This repository contains wordlists for each versions of common web applications and content management systems (CMS). Each version contains a wordlist of all the files directories for this version.

Language:PythonStargazers:0Issues:0Issues:0

windows-coerced-authentication-methods

A list of methods to coerce a windows machine to authenticate to an attacker-controlled machine through a Remote Procedure Call (RPC) with various protocols.

Language:PythonStargazers:0Issues:0Issues:0