Bl4ck (b-l4ck)

b-l4ck

Geek Repo

Github PK Tool:Github PK Tool

Bl4ck's starred repositories

statistically-likely-usernames

Wordlists for creating statistically likely username lists for use in password attacks and security testing

Stargazers:863Issues:0Issues:0

RemoteKrbRelay

Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework

Language:C#Stargazers:397Issues:0Issues:0

PentesterOps

Penetration Testing with Kali Linux

Language:ShellStargazers:20Issues:0Issues:0

smbclient-ng

smbclient-ng, a fast and user friendly way to interact with SMB shares.

Language:PythonLicense:GPL-3.0Stargazers:662Issues:0Issues:0

DSInternals

Directory Services Internals (DSInternals) PowerShell Module and Framework

Language:C#License:MITStargazers:1578Issues:0Issues:0

Freeway

WiFi Penetration Testing & Auditing Tool

Language:PythonLicense:MITStargazers:324Issues:0Issues:0

TREVORspray

TREVORspray is a modular password sprayer with threading, clever proxying, loot modules, and more!

Language:PythonLicense:GPL-3.0Stargazers:992Issues:0Issues:0

keyhacks

Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.

Stargazers:4727Issues:0Issues:0

github-secrets

This tool analyzes a given Github repository and searches for dangling or force-pushed commits containing potential secret or interesting information.

Language:PythonStargazers:138Issues:0Issues:0

certina

Certina is an OSINT tool for red teamers and bug hunters to discover subdomains from web certificate data

Language:PythonLicense:MITStargazers:38Issues:0Issues:0

Moriarty

Moriarty is designed to enumerate missing KBs, detect various vulnerabilities, and suggest potential exploits for Privilege Escalation in Windows environments.

Language:C#License:GPL-3.0Stargazers:453Issues:0Issues:0

windows-privilege-escalation

this repo is for windows privilege escalation technique

Stargazers:11Issues:0Issues:0

ntlm_theft

A tool for generating multiple types of NTLMv2 hash theft files by Jacob Wilkin (Greenwolf)

Language:PythonLicense:GPL-3.0Stargazers:921Issues:0Issues:0

wigle-wifi-wardriving

Nethugging client for Android, from wigle.net

Language:JavaLicense:BSD-3-ClauseStargazers:652Issues:0Issues:0

post-exploitation-wiki

Post Exploitation Wiki

Language:HTMLLicense:MITStargazers:501Issues:0Issues:0

post-exploitation

Post Exploitation Collection

Language:CStargazers:1551Issues:0Issues:0

BlueDucky

🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)

Language:PythonStargazers:996Issues:0Issues:0
Language:PythonLicense:BSD-2-ClauseStargazers:607Issues:0Issues:0

NetExec

The Network Execution Tool

Language:PythonLicense:BSD-2-ClauseStargazers:2627Issues:0Issues:0

NoArgs

NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into Windows APIs to dynamically manipulate the Windows internals on the go. This allows NoArgs to alter process arguments discreetly.

Language:C++License:MITStargazers:142Issues:0Issues:0

PrivescCheck

Privilege Escalation Enumeration Script for Windows

Language:PowerShellLicense:BSD-3-ClauseStargazers:2788Issues:0Issues:0

CommandInWiFi-Zeroclick

CommandInWiFi: Investigating Command Injection Flaws in WiFi Access Point Storage

Language:C++License:MITStargazers:8Issues:0Issues:0

dirsearch

Web path scanner

Language:PythonStargazers:11612Issues:0Issues:0

waymore

Find way more from the Wayback Machine, Common Crawl, Alien Vault OTX, URLScan & VirusTotal!

Language:PythonLicense:MITStargazers:1560Issues:0Issues:0

nomore403

Tool to bypass 403/40X response codes.

Language:GoLicense:MITStargazers:1050Issues:0Issues:0

ranger

A tool for security professionals to access and interact with remote Microsoft Windows based systems.

Language:PythonLicense:NOASSERTIONStargazers:430Issues:0Issues:0

gasmask

Information gathering tool - OSINT

Language:PythonLicense:GPL-3.0Stargazers:1179Issues:0Issues:0

CVE-2023-22515-Scan

Scanner for CVE-2023-22515 - Broken Access Control Vulnerability in Atlassian Confluence

Language:PythonLicense:GPL-3.0Stargazers:72Issues:0Issues:0

ligolo-ng

An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.

Language:GoLicense:GPL-3.0Stargazers:2415Issues:0Issues:0

nfc-pcsc

Easy reading and writing NFC tags and cards in Node.js

Language:JavaScriptLicense:MITStargazers:519Issues:0Issues:0