Charlie Bromberg (ShutdownRepo)

ShutdownRepo

Geek Repo

Location:France

Home Page:www.thehacker.recipes

Twitter:@_nwodtuhs

Github PK Tool:Github PK Tool


Organizations
ThePorgs

Charlie Bromberg's starred repositories

awesome-flipperzero

🐬 A collection of awesome resources for the Flipper Zero device.

License:CC0-1.0Stargazers:17298Issues:632Issues:0

d2

D2 is a modern diagram scripting language that turns text to diagrams.

Language:GoLicense:MPL-2.0Stargazers:16071Issues:57Issues:996

rtl_433

Program to decode radio transmissions from devices on the ISM bands (and other frequencies)

Language:CLicense:GPL-2.0Stargazers:5856Issues:184Issues:1495

ssl-kill-switch2

Blackbox tool to disable SSL certificate validation - including certificate pinning - within iOS and macOS applications.

Language:Objective-CLicense:NOASSERTIONStargazers:3002Issues:115Issues:102

Certipy

Tool for Active Directory Certificate Services enumeration and abuse

Language:PythonLicense:MITStargazers:2195Issues:29Issues:144

BadBlood

BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world. After BadBlood is ran on a domain, security analysts and engineers can practice using tools to gain an understanding and prescribe to securing Active Directory. Each time this tool runs, it produces different results. The domain, users, groups, computers and permissions are different. Every. Single. Time.

Language:PowerShellLicense:GPL-3.0Stargazers:1934Issues:48Issues:7

mentalist

Mentalist is a graphical tool for custom wordlist generation. It utilizes common human paradigms for constructing passwords and can output the full wordlist as well as rules compatible with Hashcat and John the Ripper.

Language:PythonLicense:MITStargazers:1719Issues:42Issues:27

MANSPIDER

Spider entire networks for juicy files sitting on SMB shares. Search filenames or file content - regex supported!

Language:PythonLicense:GPL-3.0Stargazers:945Issues:21Issues:29

DonPAPI

Dumping DPAPI credz remotely

Language:PythonLicense:GPL-3.0Stargazers:830Issues:16Issues:28

SpoolFool

Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)

Language:C#License:MITStargazers:755Issues:16Issues:10

RustHound

Active Directory data collector for BloodHound written in Rust. 🦀

Language:RustLicense:MITStargazers:660Issues:8Issues:11

Group3r

Find vulnerabilities in AD Group Policy, but do it better than Grouper2 did.

Language:C#License:GPL-3.0Stargazers:619Issues:10Issues:10

lsarelayx

NTLM relaying for Windows made easy

Max

Maximizing BloodHound. Max is a good boy.

LdapRelayScan

Check for LDAP protections regarding the relay of NTLM authentication

Language:PythonLicense:MITStargazers:433Issues:7Issues:13

goddi

goddi (go dump domain info) dumps Active Directory domain information

Language:GoLicense:NOASSERTIONStargazers:428Issues:19Issues:4

GoMapEnum

User enumeration and password bruteforce on Azure, ADFS, OWA, O365, Teams and gather emails on Linkedin

Language:GoLicense:GPL-3.0Stargazers:418Issues:14Issues:7

powerview.py

Just another Powerview alternative

Language:PythonLicense:MITStargazers:390Issues:3Issues:6

Vulny-Code-Static-Analysis

Python script to detect vulnerabilities inside PHP source code using static analysis, based on regex

Language:PHPLicense:NOASSERTIONStargazers:387Issues:18Issues:3

PyShell

Multiplatform Python WebShell

Language:PythonLicense:GPL-3.0Stargazers:279Issues:7Issues:0

RITM

Roast in the Middle

Language:PythonStargazers:260Issues:1Issues:0

PetitPotam

Python implementation for PetitPotam

Language:PythonLicense:MITStargazers:175Issues:4Issues:1

Sharpmad

C# version of Powermad

Language:C#License:BSD-3-ClauseStargazers:145Issues:7Issues:0

modifyCertTemplate

ADCS cert template modification and ACL enumeration

Language:PythonStargazers:126Issues:2Issues:0

ctfd-parser

A python script to dump all the challenges locally of a CTFd-based Capture the Flag.

Abusing_Weak_ACL_on_Certificate_Templates

Investigation about ACL abusing for Active Directory Certificate Services (AD CS)

GoldenCopy

Copy the properties and groups of a user from neo4j (bloodhound) to create an identical golden ticket.

Language:PythonLicense:GPL-3.0Stargazers:76Issues:2Issues:1

DirSync

DirSync is a simple proof of concept PowerShell module to demonstrate the impact of delegating DS-Replication-Get-Changes and DS-Replication-Get-Changes-In-Filtered-Set.

Language:PowerShellLicense:MITStargazers:22Issues:0Issues:0

aclpwn.py

Active Directory ACL exploitation with BloodHound

Language:PythonLicense:MITStargazers:11Issues:1Issues:0