Asier's repositories
mail-record-tool
herramienta para ver si un correo es spoofeable o no
Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
adPEAS
Powershell tool to automate Active Directory enumeration.
Awesome-WAF
🔥 Web-application firewalls (WAFs) from security standpoint.
BloodHound
Six Degrees of Domain Admin
BloodHound.py
A Python based ingestor for BloodHound
CEH-in-bullet-points
💻 Certified ethical hacker summary in bullet points
Chankro
Herramienta para evadir disable_functions y open_basedir
check-log4j
To determine if a host is vulnerable to log4j CVE‐2021‐44228
checkpwnedemails
A command line tool to check if a single (or multiple) email addresses have been compromised.
CrackMapExec
A swiss army knife for pentesting networks
LaZagne
Credentials recovery project
ldapdomaindump
Active Directory information dumper via LDAP
linWinPwn
linWinPwn is a bash script that automates a number of Active Directory Enumeration and Vulnerability checks
Mailtool
MailTool
Mobile-Security-Framework-MobSF
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
nishang
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
nmap-converter
Python script for converting nmap reports into XLS
OSCP-Notes
OSCP Notes
PCredz
This tool extracts Credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, SMTP, FTP, IMAP, etc from a pcap file or from a live interface.
PEASS-ng
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
Photon
Incredibly fast crawler designed for OSINT.
PrivescCheck
Privilege Escalation Enumeration Script for Windows
PSRansom
PowerShell Ransomware Simulator with C2 Server
reconftw
reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
SpoofThatMail
Bash script to check if a domain or list of domains can be spoofed based in DMARC records
Sudomy
Sudomy is a subdomain enumeration tool to collect subdomains and analyzing domains performing automated reconnaissance (recon) for bug hunting / pentesting
ufonet
UFONet - Denial of Service Toolkit