Alexandre (alexter13)

alexter13

Geek Repo

Location:FRANCE

Github PK Tool:Github PK Tool

Alexandre's repositories

ADRecon

ADRecon is a tool which gathers information about the Active Directory and generates a report which can provide a holistic picture of the current state of the target AD environment.

Language:PowerShellLicense:AGPL-3.0Stargazers:1Issues:0Issues:0

Advanced-PRTG-Sensors

Collection of my Advanced PRTG Sensors

Language:PowerShellLicense:Apache-2.0Stargazers:1Issues:0Issues:0

domobase

Carte d'interfaces I/O pour la domotique

Stargazers:1Issues:0Issues:0

ESPEasy

Easy MultiSensor device based on ESP8266

Language:C++License:NOASSERTIONStargazers:1Issues:0Issues:0

Firefox-ADMX

Firefox ADMX is a way of allowing centrally managed locked and/or default settings in Firefox via Group Policy and Administrative Templates in Active Directory. Firefox ADMX is a continuation of Firefox ADM by Mark Sammons.

Language:Visual BasicStargazers:1Issues:0Issues:0

hash-identifier

Software to identify the different types of hashes used to encrypt data and especially passwords

Language:PythonStargazers:1Issues:0Issues:0

llama.cpp

LLM inference in C/C++

Language:C++License:MITStargazers:1Issues:0Issues:0

Ventoy

A new bootable USB solution.

Language:CLicense:GPL-3.0Stargazers:1Issues:0Issues:0

dirsearch

Web path scanner

Language:PythonStargazers:0Issues:0Issues:0

usbrubberducky-payloads

The Official USB Rubber Ducky Payload Repository

Language:PowerShellStargazers:0Issues:0Issues:0

holehe

holehe allows you to check if the mail is used on different sites like twitter, instagram and will retrieve information on sites with the forgotten password function.

License:GPL-3.0Stargazers:0Issues:0Issues:0

InternalAllTheThings

Active Directory and Internal Pentest Cheatsheets

Stargazers:0Issues:0Issues:0

MalwareSourceCode

Collection of malware source code for a variety of platforms in an array of different programming languages.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

PHP-Reverse-Shell-pentestmonkey

The original author of this script is pentestmonkey@pentestmonkey.net. Thanks to him for this great work.

Stargazers:0Issues:0Issues:0

RsaCtfTool

RSA attack tool (mainly for ctf) - retrieve private key from weak public key and/or uncipher data

License:GPL-3.0Stargazers:0Issues:0Issues:0

rsatool

rsatool can be used to calculate RSA and RSA-CRT parameters

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:0Issues:0Issues:0
License:AGPL-3.0Stargazers:0Issues:0Issues:0

Vigogne_auto_installer

Using a simple script, you can install the Vigogne AI developed by Bofenghuang

Stargazers:0Issues:0Issues:0

Windows-Cracker

Active Windows 10/11 gratuitement en utilisant un serveur KMS.

License:Apache-2.0Stargazers:0Issues:0Issues:0