Bl4ck (b-l4ck)

b-l4ck

Geek Repo

Github PK Tool:Github PK Tool

Bl4ck's starred repositories

dns-rebinding-server

An integrated DNS/HTTP server for performing DNS rebinding written in Go. Powers rebindmy.zone

Language:GoStargazers:8Issues:0Issues:0

whonow

A "malicious" DNS server for executing DNS Rebinding attacks on the fly (public instance running on rebind.network:53)

Language:JavaScriptLicense:MITStargazers:618Issues:0Issues:0

XSStrike

Most advanced XSS scanner.

Language:PythonLicense:GPL-3.0Stargazers:12948Issues:0Issues:0

pentest-wiki

PENTEST-WIKI is a free online security knowledge library for pentesters / researchers. If you have a good idea, please share it with others.

Language:PythonLicense:MITStargazers:3380Issues:0Issues:0

UserEnum

Domain user enumeration tool

Language:PythonLicense:GPL-3.0Stargazers:214Issues:0Issues:0

MKBRUTUS

Password bruteforcer for MikroTik devices or boxes running RouterOS

Language:PythonLicense:NOASSERTIONStargazers:178Issues:0Issues:0

ShellPop

Pop shells like a master.

Language:PythonLicense:MITStargazers:1438Issues:0Issues:0

DeathStar

Uses Empire's (https://github.com/BC-SECURITY/Empire) RESTful API to automate gaining Domain and/or Enterprise Admin rights in Active Directory environments using some of the most common offensive TTPs.

Language:PythonLicense:GPL-3.0Stargazers:1572Issues:0Issues:0

BloodHound

Six Degrees of Domain Admin

Language:PowerShellLicense:GPL-3.0Stargazers:9594Issues:0Issues:0

Inveigh

.NET IPv4/IPv6 machine-in-the-middle tool for penetration testers

Language:C#License:BSD-3-ClauseStargazers:2449Issues:0Issues:0

dnSpy

.NET debugger and assembly editor

Language:C#Stargazers:26033Issues:0Issues:0

dcipher-cli

🔓Crack hashes using online rainbow & lookup table attack services, right from your terminal.

Language:JavaScriptStargazers:227Issues:0Issues:0

awesome-osint

:scream: A curated list of amazingly awesome OSINT

License:NOASSERTIONStargazers:17429Issues:0Issues:0

Th3inspector

Th3Inspector 🕵️ Best Tool For Information Gathering 🔎

Language:PerlLicense:MITStargazers:2190Issues:0Issues:0

mana

*DEPRECATED* mana toolkit for wifi rogue AP attacks and MitM

Language:HTMLLicense:NOASSERTIONStargazers:1079Issues:0Issues:0

wifite2

Rewrite of the popular wireless network auditor, "wifite"

Language:PythonLicense:GPL-2.0Stargazers:6168Issues:0Issues:0

bettercap

The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks reconnaissance and MITM attacks.

Language:GoLicense:NOASSERTIONStargazers:16001Issues:0Issues:0

eaphammer

Targeted evil twin attacks against WPA2-Enterprise networks. Indirect wireless pivots using hostile portal attacks.

Language:CLicense:GPL-3.0Stargazers:2051Issues:0Issues:0

rogue

An extensible toolkit providing penetration testers an easy-to-use platform to deploy Access Points during penetration testing and red team engagements.

Language:PythonLicense:GPL-3.0Stargazers:283Issues:0Issues:0

lootbooty

WIreless Hacking Tools

Language:RubyStargazers:156Issues:0Issues:0

f5_cookieLeaks

Decode the cookies set by balancer F5, and disclousure all pool ip

Language:PythonStargazers:78Issues:0Issues:0

wssip

Application for capturing, modifying and sending custom WebSocket data from client to server and vice versa.

Language:JavaScriptLicense:AGPL-3.0Stargazers:444Issues:0Issues:0

hacker101

Source code for Hacker101.com - a free online web and mobile security class.

Language:SCSSLicense:NOASSERTIONStargazers:13664Issues:0Issues:0

nsa-rules

Password cracking rules and masks for hashcat that I generated from cracked passwords.

Language:ShellLicense:NOASSERTIONStargazers:521Issues:0Issues:0

Hob0Rules

Password cracking rules for Hashcat based on statistics and industry patterns

Stargazers:1419Issues:0Issues:0

unicorn

Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.

Language:PythonLicense:NOASSERTIONStargazers:3677Issues:0Issues:0

Sherlock

PowerShell script to quickly find missing software patches for local privilege escalation vulnerabilities.

Language:PowerShellLicense:GPL-3.0Stargazers:1856Issues:0Issues:0

Empire

Empire is a PowerShell and Python post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:7351Issues:0Issues:0

princeprocessor

Standalone password candidate generator using the PRINCE algorithm

Language:CLicense:NOASSERTIONStargazers:421Issues:0Issues:0

Responder-Windows

Responder Windows Version Beta

Language:PythonStargazers:488Issues:0Issues:0