aN0mad's repositories

AzureHashcat

Azure deployment template for the excellent hashcat password recovery tool. (Forked from https://github.com/carlmon/Hashcat-Azure)

Language:ShellStargazers:1Issues:1Issues:0

blogpostUpdater

A program to reformat obsidian markdown images to work with github

Language:PythonStargazers:1Issues:1Issues:0

junkdrawer

Junk drawer: A drawer designated for the storage of various miscellaneous, small, occasionally useful items of little value.

Language:PythonStargazers:1Issues:0Issues:0

vulnerable-AD

Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

Language:PowerShellLicense:MITStargazers:1Issues:0Issues:0

ADRecon

ADRecon is a tool which gathers information about the Active Directory and generates a report which can provide a holistic picture of the current state of the target AD environment.

License:AGPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

aN0mad.github.io

The repo that drives my blog

Language:RubyLicense:MITStargazers:0Issues:0Issues:0

Bloodhound-Custom-Queries

Custom Query list for the Bloodhound GUI based off my cheatsheet

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Cobalt-Wipe

Cobalt wipe is the non-commercial version of Cobalt-Strike 4.3 (May 2021 Release)

License:MITStargazers:0Issues:0Issues:0

croc

Easily and securely send things from one computer to another :crocodile: :package:

License:MITStargazers:0Issues:0Issues:0

customflags

Package customflags implements a modified version of the golang command-line flag parsing.

Language:GoStargazers:0Issues:0Issues:0

Doge-RL

Reflective DLL injection Execution

Stargazers:0Issues:0Issues:0

FindUncommonShares

FindUncommonShares is a Python script allowing to quickly find uncommon shares in vast Windows Domains, and filter by READ or WRITE accesses..

Stargazers:0Issues:0Issues:0

golang-win32

Some source code for playing with and learning to use win32 with golang.

Language:GoStargazers:0Issues:1Issues:0

gopsutil

psutil for golang

License:NOASSERTIONStargazers:0Issues:0Issues:0

hashms

Periodically check hashcat cracking progress and notify of success.

Language:PythonStargazers:0Issues:0Issues:0

in-memory-cpython

An In-memory Embedding of CPython

License:NOASSERTIONStargazers:0Issues:0Issues:0

linkedin2username

OSINT Tool: Generate username lists for companies on LinkedIn

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

listDomainShares

List shares found on all computers part of the domain computers group

Language:PythonStargazers:0Issues:0Issues:0

memmod

Fork & modify of Wireguard's Memmod

License:MITStargazers:0Issues:0Issues:0

memory-module-loader

An implementation of a Windows loader that can load dynamic-linked libraries (DLLs) directly from memory

License:MPL-2.0Stargazers:0Issues:0Issues:0

MemoryModule

Library to load a DLL from memory.

License:MPL-2.0Stargazers:0Issues:0Issues:0

nmapSubnetOnline

Verify an nmap file against a target range file to determine if the network subnet is online or offline.

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

packer-tutorial

A tutorial on how to write a packer for Windows!

License:Apache-2.0Stargazers:0Issues:0Issues:0

PCredz

This tool extracts Credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, SMTP, FTP, IMAP, etc from a pcap file or from a live interface.

Language:PythonStargazers:0Issues:0Issues:0

range2ip

Parse CIDRs and IP ranges to single IP addresses

Language:PythonStargazers:0Issues:0Issues:0

requests

A simple, yet elegant, HTTP library.

License:Apache-2.0Stargazers:0Issues:0Issues:0

subtractList

Subtract a list of items from a second list of items

Language:PythonStargazers:0Issues:1Issues:0