Charlie Bromberg (ShutdownRepo)

ShutdownRepo

Geek Repo

Location:France

Home Page:www.thehacker.recipes

Twitter:@_nwodtuhs

Github PK Tool:Github PK Tool


Organizations
ThePorgs

Charlie Bromberg's repositories

The-Hacker-Recipes

This project is aimed at freely providing technical guides on various hacking topics: Active Directory services, web services, servers, intelligence gathering, physical intrusion, phishing, mobile apps, iot, social engineering, etc.

License:GPL-3.0Stargazers:618Issues:14Issues:0

pywhisker

Python version of the C# tool for "Shadow Credentials" attacks

Language:PythonLicense:GPL-3.0Stargazers:547Issues:9Issues:8

shellerator

Simple CLI tool for the generation of bind and reverse shells in multiple languages

Language:PythonLicense:GPL-3.0Stargazers:344Issues:14Issues:5

smartbrute

Password spraying and bruteforcing tool for Active Directory Domain Services

Language:PythonLicense:GPL-3.0Stargazers:314Issues:5Issues:1

targetedKerberoast

Kerberoast with ACL abuse capabilities

Language:PythonLicense:GPL-3.0Stargazers:289Issues:3Issues:0

ShadowCoerce

MS-FSRVP coercion abuse PoC

Language:PythonLicense:GPL-3.0Stargazers:261Issues:6Issues:1

The-Hacker-Tools

This project is aimed at freely providing technical guides on various hacking tools.

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:66Issues:1Issues:0

httpmethods

HTTP verb tampering & methods enumeration

Language:PythonLicense:GPL-3.0Stargazers:48Issues:2Issues:5

hashonymize

Anonymize your hashcat formatted files for online cracking

Language:PythonLicense:GPL-3.0Stargazers:26Issues:2Issues:0

Get-GPPPassword

Python script for extracting and decrypting Group Policy Preferences passwords

Language:PythonLicense:GPL-3.0Stargazers:19Issues:2Issues:0

GeoWordlists

GeoWordlists is a tool to generate wordlists of passwords containing cities at a defined distance around the client city.

Language:PythonStargazers:8Issues:0Issues:0

openvpn-install

OpenVPN road warrior installer for Debian, Ubuntu and CentOS

Language:ShellLicense:MITStargazers:6Issues:1Issues:0

blackhat-arsenal-tools

Official Black Hat Arsenal Security Tools Repository

License:GPL-3.0Stargazers:4Issues:1Issues:0

CrackMapExec

A swiss army knife for pentesting networks

Language:PythonLicense:BSD-2-ClauseStargazers:3Issues:0Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:3Issues:0Issues:0

badges

ToolsWatch and Black Hat Arsenal selection of badges

License:GPL-3.0Stargazers:2Issues:0Issues:0

BloodHound.py

A Python based ingestor for BloodHound

License:MITStargazers:2Issues:0Issues:0

GoldenCopy

Copy the properties and groups of a user from neo4j (bloodhound) to create an identical golden ticket.

Language:PythonLicense:GPL-3.0Stargazers:2Issues:0Issues:0

krbrelayx

Kerberos unconstrained delegation abuse toolkit

Language:PythonLicense:MITStargazers:2Issues:1Issues:0

PKINITtools

Tools for Kerberos PKINIT and relaying to AD CS

Language:PythonLicense:MITStargazers:2Issues:1Issues:0

volatility3

Volatility 3.0 development

Language:PythonLicense:NOASSERTIONStargazers:2Issues:0Issues:0

BloodHound

Six Degrees of Domain Admin

Language:PowerShellLicense:GPL-3.0Stargazers:1Issues:1Issues:0

bloodhound-quickwin

Simple script to extract useful informations from the combo BloodHound + Neo4j

Language:PythonStargazers:1Issues:0Issues:0

CrackMapExec-MachineAccountQuota

CrackMapExec module that retrieves the "MachineAccountQuota" domain-level attribute.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:2Issues:0

ldeep

In-depth ldap enumeration utility

Language:PythonLicense:MITStargazers:1Issues:1Issues:0

username-anarchy

Username tools for penetration testing

Language:RubyStargazers:1Issues:1Issues:0
License:MITStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0